Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2010-3862
Vulnerability from cvelistv5
Published
2010-12-30 20:00
Modified
2024-08-07 03:26
Severity ?
EPSS score ?
Summary
The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:26:11.626Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://issues.jboss.org/browse/JBPAPP-5253" }, { "name": "RHSA-2010:0938", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0938.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "name": "RHSA-2010:0960", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0960.html" }, { "name": "RHSA-2010:0959", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0959.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.jboss.org/browse/JBREM-1261" }, { "name": "RHSA-2010:0937", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0937.html" }, { "name": "RHSA-2010:0961", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0961.html" }, { "name": "RHSA-2010:0962", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0962.html" }, { "name": "RHSA-2010:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0939.html" }, { "name": "RHSA-2010:0963", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0963.html" }, { "name": "1024813", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1024813" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-12-30T20:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://issues.jboss.org/browse/JBPAPP-5253" }, { "name": "RHSA-2010:0938", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0938.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "name": "RHSA-2010:0960", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0960.html" }, { "name": "RHSA-2010:0959", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0959.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.jboss.org/browse/JBREM-1261" }, { "name": "RHSA-2010:0937", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0937.html" }, { "name": "RHSA-2010:0961", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0961.html" }, { "name": "RHSA-2010:0962", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0962.html" }, { "name": "RHSA-2010:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0939.html" }, { "name": "RHSA-2010:0963", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0963.html" }, { "name": "1024813", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1024813" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-3862", "datePublished": "2010-12-30T20:00:00Z", "dateReserved": "2010-10-08T00:00:00Z", "dateUpdated": "2024-08-07T03:26:11.626Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_remoting:2.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"73CE9D33-C47B-4781-98CF-39F47D5C6E7A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp10:*:*:*:*:*:*\", \"matchCriteriaId\": \"47DAB8A9-8051-4F3A-BE0B-C25274569A39\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp11:*:*:*:*:*:*\", \"matchCriteriaId\": \"B0366492-7A9C-4EFB-8376-0872255E0818\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp2:*:*:*:*:*:*\", \"matchCriteriaId\": \"A3EACF37-083A-4A13-BAD0-92ED94A412EF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp4:*:*:*:*:*:*\", \"matchCriteriaId\": \"AA1C34A8-4B0C-4F2D-B0EF-BD5511CE679D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp7:*:*:*:*:*:*\", \"matchCriteriaId\": \"C7CBE5D3-BDDB-4C1D-B0A2-DDDF3C80D1B4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp8:*:*:*:*:*:*\", \"matchCriteriaId\": \"9C236E4B-9DCC-474D-90D0-2C61DE0C66E6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_remoting:2.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6135AFA9-415D-4438-AFD6-829F457EDA35\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_remoting:2.2.3:sp1:*:*:*:*:*:*\", \"matchCriteriaId\": \"5991E822-E554-497A-9693-D0F3239ADC44\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_remoting:2.2.3:sp2:*:*:*:*:*:*\", \"matchCriteriaId\": \"EC3696E9-2702-41E4-9566-B55A6BEE9E9E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_remoting:2.2.3:sp3:*:*:*:*:*:*\", \"matchCriteriaId\": \"21819E6B-4EFF-4832-AF46-751E9B964A91\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E82B2AD8-967D-4ABE-982B-87B9DE73F8D6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp01:*:*:*:*:*:*\", \"matchCriteriaId\": \"2B3E4026-F98E-4AEB-9FE1-4FFBBF44AC55\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp02:*:*:*:*:*:*\", \"matchCriteriaId\": \"960A513A-CAFC-4B3D-ABD7-4659CF545C73\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp03:*:*:*:*:*:*\", \"matchCriteriaId\": \"C2D8DC6D-5E39-4A53-8BB8-F998706D573F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp04:*:*:*:*:*:*\", \"matchCriteriaId\": \"3AA2D64E-D7E7-400D-AC7E-CB2045750791\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp05:*:*:*:*:*:*\", \"matchCriteriaId\": \"197F047B-E11C-4B79-B6C4-79B2C278A33F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp06:*:*:*:*:*:*\", \"matchCriteriaId\": \"CCE383FE-3C03-4B4F-A2E6-AD673F8A44FE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp07:*:*:*:*:*:*\", \"matchCriteriaId\": \"62A85D7D-B60A-4566-BA4B-2F74E452C4EE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp08:*:*:*:*:*:*\", \"matchCriteriaId\": \"08103F7B-E6BD-4688-B178-F4839B1CD434\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp09:*:*:*:*:*:*\", \"matchCriteriaId\": \"FA7424BA-1E18-4267-9697-F4560BE75359\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"972C5C87-E982-44A5-866D-FDEACB5203B8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:jboss_enterprise_web_platform:5.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC20F443-4918-46D2-8251-1C8F072B7733\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.\"}, {\"lang\": \"es\", \"value\": \"El m\\u00e9todo org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run en JBoss Remoting 2.2.x anteriores a 2.2.3.SP4 y 2.5.x anteriores a 2.5.3.SP2 de la plataforma de aplicaciones Red Hat JBoss Enterprise (JBoss EAP o JBEAP) 4.3 hasta la 4.3.0.CP09 y 5.1.0; y plataforma web JBoss Enterprise (JBEWP) 5.1.0; permite a atacantes remotos provocar una denegaci\\u00f3n de servicio (ca\\u00edda del demonio) estableciendo una sesi\\u00f3n TCP de conexi\\u00f3n de control bisocket, y a continuaci\\u00f3n no enviando ning\\u00fan dato de aplicaci\\u00f3n.\"}]", "id": "CVE-2010-3862", "lastModified": "2024-11-21T01:19:46.663", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:H/Au:N/C:N/I:N/A:P\", \"baseScore\": 2.6, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"HIGH\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 4.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2010-12-30T21:00:01.330", "references": "[{\"url\": \"http://securitytracker.com/id?1024813\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0937.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0938.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0939.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0959.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0960.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0961.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0962.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0963.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=641389\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"https://issues.jboss.org/browse/JBPAPP-5253\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://issues.jboss.org/browse/JBREM-1261\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://securitytracker.com/id?1024813\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0937.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0938.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0939.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0959.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0960.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0961.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0962.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.redhat.com/support/errata/RHSA-2010-0963.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=641389\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"https://issues.jboss.org/browse/JBPAPP-5253\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://issues.jboss.org/browse/JBREM-1261\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2010-3862\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-12-30T21:00:01.330\",\"lastModified\":\"2024-11-21T01:19:46.663\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.\"},{\"lang\":\"es\",\"value\":\"El m\u00e9todo org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run en JBoss Remoting 2.2.x anteriores a 2.2.3.SP4 y 2.5.x anteriores a 2.5.3.SP2 de la plataforma de aplicaciones Red Hat JBoss Enterprise (JBoss EAP o JBEAP) 4.3 hasta la 4.3.0.CP09 y 5.1.0; y plataforma web JBoss Enterprise (JBEWP) 5.1.0; permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del demonio) estableciendo una sesi\u00f3n TCP de conexi\u00f3n de control bisocket, y a continuaci\u00f3n no enviando ning\u00fan dato de aplicaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:N/I:N/A:P\",\"baseScore\":2.6,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_remoting:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73CE9D33-C47B-4781-98CF-39F47D5C6E7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp10:*:*:*:*:*:*\",\"matchCriteriaId\":\"47DAB8A9-8051-4F3A-BE0B-C25274569A39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp11:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0366492-7A9C-4EFB-8376-0872255E0818\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3EACF37-083A-4A13-BAD0-92ED94A412EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA1C34A8-4B0C-4F2D-B0EF-BD5511CE679D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7CBE5D3-BDDB-4C1D-B0A2-DDDF3C80D1B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp8:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C236E4B-9DCC-474D-90D0-2C61DE0C66E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_remoting:2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6135AFA9-415D-4438-AFD6-829F457EDA35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_remoting:2.2.3:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5991E822-E554-497A-9693-D0F3239ADC44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_remoting:2.2.3:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC3696E9-2702-41E4-9566-B55A6BEE9E9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_remoting:2.2.3:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"21819E6B-4EFF-4832-AF46-751E9B964A91\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E82B2AD8-967D-4ABE-982B-87B9DE73F8D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp01:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3E4026-F98E-4AEB-9FE1-4FFBBF44AC55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp02:*:*:*:*:*:*\",\"matchCriteriaId\":\"960A513A-CAFC-4B3D-ABD7-4659CF545C73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp03:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2D8DC6D-5E39-4A53-8BB8-F998706D573F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp04:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AA2D64E-D7E7-400D-AC7E-CB2045750791\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp05:*:*:*:*:*:*\",\"matchCriteriaId\":\"197F047B-E11C-4B79-B6C4-79B2C278A33F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp06:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCE383FE-3C03-4B4F-A2E6-AD673F8A44FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp07:*:*:*:*:*:*\",\"matchCriteriaId\":\"62A85D7D-B60A-4566-BA4B-2F74E452C4EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp08:*:*:*:*:*:*\",\"matchCriteriaId\":\"08103F7B-E6BD-4688-B178-F4839B1CD434\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp09:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA7424BA-1E18-4267-9697-F4560BE75359\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"972C5C87-E982-44A5-866D-FDEACB5203B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_web_platform:5.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC20F443-4918-46D2-8251-1C8F072B7733\"}]}]}],\"references\":[{\"url\":\"http://securitytracker.com/id?1024813\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0937.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0938.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0939.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0959.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0960.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0961.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0962.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0963.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=641389\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://issues.jboss.org/browse/JBPAPP-5253\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.jboss.org/browse/JBREM-1261\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://securitytracker.com/id?1024813\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0937.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0938.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0939.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0959.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0960.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0961.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0962.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0963.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=641389\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://issues.jboss.org/browse/JBPAPP-5253\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.jboss.org/browse/JBREM-1261\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2010_0961
Vulnerability from csaf_redhat
Published
2010-12-08 19:24
Modified
2024-11-22 03:49
Summary
Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security and bug fix update
Notes
Topic
Updated JBoss Enterprise Web Platform packages that fix one security issue
and various bugs are now available for Red Hat Enterprise Linux 4 and 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The Enterprise Web Platform is for mid-size workloads, focusing on light
and rich Java applications. Web Platform is a slimmed down profile of the
JBoss Enterprise Application Platform.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
These updated packages include multiple bug fixes. Documentation for these
bug fixes will be available shortly from the Release Notes, linked to in
the References section.
As well, this update adds a new jbossws-cxf package to JBoss Enterprise
Web Platform 5.1, to provide the sources for jbossws-cxf. (BZ#645465)
Warning: Before applying this update, please backup the JBoss Enterprise
Web Platform "jboss-as-web/server/$PROFILE/deploy/" directory, along with
all other customized configuration files.
All users of JBoss Enterprise Web Platform on Red Hat Enterprise Linux 4
and 5 are advised to upgrade to these updated packages. The JBoss server
process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Web Platform packages that fix one security issue\nand various bugs are now available for Red Hat Enterprise Linux 4 and 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The Enterprise Web Platform is for mid-size workloads, focusing on light\nand rich Java applications. Web Platform is a slimmed down profile of the\nJBoss Enterprise Application Platform.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nThese updated packages include multiple bug fixes. Documentation for these\nbug fixes will be available shortly from the Release Notes, linked to in\nthe References section.\n\nAs well, this update adds a new jbossws-cxf package to JBoss Enterprise\nWeb Platform 5.1, to provide the sources for jbossws-cxf. (BZ#645465)\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nWeb Platform \"jboss-as-web/server/$PROFILE/deploy/\" directory, along with\nall other customized configuration files.\n\nAll users of JBoss Enterprise Web Platform on Red Hat Enterprise Linux 4\nand 5 are advised to upgrade to these updated packages. The JBoss server\nprocess must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0961", "url": "https://access.redhat.com/errata/RHSA-2010:0961" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "645465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645465" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0961.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:49:54+00:00", "generator": { "date": "2024-11-22T03:49:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0961", "initial_release_date": "2010-12-08T19:24:00+00:00", "revision_history": [ { "date": "2010-12-08T19:24:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:27:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:49:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Platform" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWP-5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ], "known_not_affected": [ "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0961" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
RHSA-2010:0938
Vulnerability from csaf_redhat
Published
2010-12-01 23:34
Modified
2024-11-22 03:55
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update
Notes
Topic
Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix
three security issues and multiple bugs are now available for Red Hat
Enterprise Linux 5 as JBEAP 4.3.0.CP09.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
This release of JBEAP for Red Hat Enterprise Linux 5 serves as a
replacement to JBEAP 4.3.0.CP08.
These updated packages include multiple bug fixes which are detailed in the
Release Notes. The Release Notes will be available shortly from the link in
the References section.
The following security issues are also fixed with this release:
An input sanitization flaw was found in the way JBoss Drools implemented
certain rule base serialization. If a remote attacker supplied
specially-crafted input to a JBoss Seam based application that accepts
serialized input, it could lead to arbitrary code execution with the
privileges of the JBoss server process. (CVE-2010-3708)
A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A
remote attacker could use this flaw to deploy a WAR file of their choosing
on the target server, if they are able to trick a user, who is logged into
the JMX Console as the admin user, into visiting a specially-crafted web
page. (CVE-2010-3878)
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting the
CVE-2010-3862 issue.
Warning: Before applying this update, please backup the JBEAP
"server/[configuration]/deploy/" directory, and any other customized
configuration files.
All users of JBEAP 4.3 on Red Hat Enterprise Linux 5 are advised to upgrade
to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix\nthree security issues and multiple bugs are now available for Red Hat\nEnterprise Linux 5 as JBEAP 4.3.0.CP09.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP for Red Hat Enterprise Linux 5 serves as a\nreplacement to JBEAP 4.3.0.CP08.\n\nThese updated packages include multiple bug fixes which are detailed in the\nRelease Notes. The Release Notes will be available shortly from the link in\nthe References section.\n\nThe following security issues are also fixed with this release:\n\nAn input sanitization flaw was found in the way JBoss Drools implemented\ncertain rule base serialization. If a remote attacker supplied\nspecially-crafted input to a JBoss Seam based application that accepts\nserialized input, it could lead to arbitrary code execution with the\nprivileges of the JBoss server process. (CVE-2010-3708)\n\nA Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A\nremote attacker could use this flaw to deploy a WAR file of their choosing\non the target server, if they are able to trick a user, who is logged into\nthe JMX Console as the admin user, into visiting a specially-crafted web\npage. (CVE-2010-3878)\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting the\nCVE-2010-3862 issue.\n\nWarning: Before applying this update, please backup the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3 on Red Hat Enterprise Linux 5 are advised to upgrade\nto these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0938", "url": "https://access.redhat.com/errata/RHSA-2010:0938" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html" }, { "category": "external", "summary": "604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "638236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638236" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0938.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update", "tracking": { "current_release_date": "2024-11-22T03:55:21+00:00", "generator": { "date": "2024-11-22T03:55:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0938", "initial_release_date": "2010-12-01T23:34:00+00:00", "revision_history": [ { "date": "2010-12-01T23:34:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-01T18:36:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:55:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product_id": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-javadoc@3.2.4-1.SP1_CP11.0jpp.ep2.0.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product_id": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP11.0jpp.ep2.0.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product_id": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations-javadoc@3.3.1-2.0.GA_CP04.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product_id": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-2.0.GA_CP04.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "product": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "product_id": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-4.SP3.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "product": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "product_id": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-7.CP15.0jpp.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "product": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "product_id": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-2.SP5_CP10.1jpp.ep1.1.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "product": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "product_id": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-3.GA_CP06.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jgroups-1:2.4.9-1.ep1.el5.noarch", "product": { "name": "jgroups-1:2.4.9-1.ep1.el5.noarch", "product_id": "jgroups-1:2.4.9-1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.9-1.ep1.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "product": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "product_id": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-4.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "product": { "name": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "product_id": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-common@1.2.2-1.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "javassist-0:3.9.0-2.ep1.1.el5.noarch", "product": { "name": "javassist-0:3.9.0-2.ep1.1.el5.noarch", "product_id": "javassist-0:3.9.0-2.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.9.0-2.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product_id": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam-docs@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "product": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "product_id": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.17.patch04.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "product": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "product_id": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-4.SP3_CP11.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product_id": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-8.GA_CP09.ep1.3.el5?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product_id": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs-examples@4.3.0-8.GA_CP09.ep1.3.el5?arch=noarch" } } }, { "category": "product_version", "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "product": { "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "product_id": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/quartz@1.5.2-1jpp.patch01.ep1.4.2.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "product": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "product_id": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-6.SP2_CP09.2.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "product": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "product_id": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxws@2.1.1-1jpp.ep1.13.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "product": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.26.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "product": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "product_id": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.0.2.FP-1.ep1.26.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_id": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-client@4.3.0-8.GA_CP09.2.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_id": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-8.GA_CP09.2.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_id": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-4.3.0.GA_CP09-bin@4.3.0-8.GA_CP09.2.1.ep1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "product_id": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP11.0jpp.ep2.0.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "product": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "product_id": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-2.0.GA_CP04.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "product": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "product_id": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-4.SP3.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "product": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "product_id": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-7.CP15.0jpp.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "product": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "product_id": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-2.SP5_CP10.1jpp.ep1.1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "product": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "product_id": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-3.GA_CP06.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jgroups-1:2.4.9-1.ep1.el5.src", "product": { "name": "jgroups-1:2.4.9-1.ep1.el5.src", "product_id": "jgroups-1:2.4.9-1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.9-1.ep1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.src", "product": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.src", "product_id": "xalan-j2-0:2.7.1-4.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-4.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-common-0:1.2.2-1.ep1.1.el5.src", "product": { "name": "jboss-common-0:1.2.2-1.ep1.1.el5.src", "product_id": "jboss-common-0:1.2.2-1.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-common@1.2.2-1.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "javassist-0:3.9.0-2.ep1.1.el5.src", "product": { "name": "javassist-0:3.9.0-2.ep1.1.el5.src", "product_id": "javassist-0:3.9.0-2.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.9.0-2.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "product": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "product_id": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.17.patch04.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "product": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "product_id": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-4.SP3_CP11.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "product": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "product_id": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-8.GA_CP09.ep1.3.el5?arch=src" } } }, { "category": "product_version", "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "product": { "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "product_id": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/quartz@1.5.2-1jpp.patch01.ep1.4.2.el5?arch=src" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "product": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "product_id": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-6.SP2_CP09.2.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "product": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "product_id": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxws@2.1.1-1jpp.ep1.13.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "product": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.26.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "product": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "product_id": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-8.GA_CP09.2.1.ep1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch" }, "product_reference": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch" }, "product_reference": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch" }, "product_reference": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch" }, "product_reference": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src" }, "product_reference": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3708", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2010-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "633859" } ], "notes": [ { "category": "description", "text": "The serialization implementation in JBoss Drools in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 and JBoss Enterprise SOA Platform 4.2 and 4.3 supports the embedding of class files, which allows remote attackers to execute arbitrary code via a crafted static initializer.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss drools deserialization remote code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3708" }, { "category": "external", "summary": "RHBZ#633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3708", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0938" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JBoss drools deserialization remote code execution" }, { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0938" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" }, { "cve": "CVE-2010-3878", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2010-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "604617" } ], "notes": [ { "category": "description", "text": "Cross-site request forgery (CSRF) vulnerability in the JMX Console in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 allows remote attackers to hijack the authentication of administrators for requests that deploy WAR files.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss EAP jmx console FileDeployment CSRF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3878" }, { "category": "external", "summary": "RHBZ#604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3878", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878" } ], "release_date": "2010-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0938" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JBoss EAP jmx console FileDeployment CSRF" } ] }
rhsa-2010:0961
Vulnerability from csaf_redhat
Published
2010-12-08 19:24
Modified
2024-11-22 03:49
Summary
Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security and bug fix update
Notes
Topic
Updated JBoss Enterprise Web Platform packages that fix one security issue
and various bugs are now available for Red Hat Enterprise Linux 4 and 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The Enterprise Web Platform is for mid-size workloads, focusing on light
and rich Java applications. Web Platform is a slimmed down profile of the
JBoss Enterprise Application Platform.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
These updated packages include multiple bug fixes. Documentation for these
bug fixes will be available shortly from the Release Notes, linked to in
the References section.
As well, this update adds a new jbossws-cxf package to JBoss Enterprise
Web Platform 5.1, to provide the sources for jbossws-cxf. (BZ#645465)
Warning: Before applying this update, please backup the JBoss Enterprise
Web Platform "jboss-as-web/server/$PROFILE/deploy/" directory, along with
all other customized configuration files.
All users of JBoss Enterprise Web Platform on Red Hat Enterprise Linux 4
and 5 are advised to upgrade to these updated packages. The JBoss server
process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Web Platform packages that fix one security issue\nand various bugs are now available for Red Hat Enterprise Linux 4 and 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The Enterprise Web Platform is for mid-size workloads, focusing on light\nand rich Java applications. Web Platform is a slimmed down profile of the\nJBoss Enterprise Application Platform.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nThese updated packages include multiple bug fixes. Documentation for these\nbug fixes will be available shortly from the Release Notes, linked to in\nthe References section.\n\nAs well, this update adds a new jbossws-cxf package to JBoss Enterprise\nWeb Platform 5.1, to provide the sources for jbossws-cxf. (BZ#645465)\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nWeb Platform \"jboss-as-web/server/$PROFILE/deploy/\" directory, along with\nall other customized configuration files.\n\nAll users of JBoss Enterprise Web Platform on Red Hat Enterprise Linux 4\nand 5 are advised to upgrade to these updated packages. The JBoss server\nprocess must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0961", "url": "https://access.redhat.com/errata/RHSA-2010:0961" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "645465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645465" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0961.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:49:54+00:00", "generator": { "date": "2024-11-22T03:49:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0961", "initial_release_date": "2010-12-08T19:24:00+00:00", "revision_history": [ { "date": "2010-12-08T19:24:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:27:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:49:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Platform" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWP-5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ], "known_not_affected": [ "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0961" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
rhsa-2010:0939
Vulnerability from csaf_redhat
Published
2010-12-01 23:48
Modified
2024-11-22 03:55
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update
Notes
Topic
JBoss Enterprise Application Platform (JBEAP) 4.3.0.CP09, which fixes three
security issues and multiple bugs, is now available from the Red Hat
Customer Portal.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
This release of JBEAP serves as a replacement to JBEAP 4.3.0.CP08. It
includes multiple bug fixes which are detailed in the Release Notes. The
Release Notes will be available shortly from the link in the References
section.
The following security issues are also fixed with this release:
An input sanitization flaw was found in the way JBoss Drools implemented
certain rule base serialization. If a remote attacker supplied
specially-crafted input to a JBoss Seam based application that accepts
serialized input, it could lead to arbitrary code execution with the
privileges of the JBoss server process. (CVE-2010-3708)
A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A
remote attacker could use this flaw to deploy a WAR file of their choosing
on the target server, if they are able to trick a user, who is logged into
the JMX Console as the admin user, into visiting a specially-crafted web
page. (CVE-2010-3878)
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting the
CVE-2010-3862 issue.
Warning: Before applying this update, please backup the JBEAP
"server/[configuration]/deploy/" directory, and any other customized
configuration files.
All users of JBEAP 4.3.0.CP08 as provided from the Red Hat Customer Portal
are advised to upgrade to JBEAP 4.3.0.CP09. Refer to the Solution section
of this erratum for installation instructions.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "JBoss Enterprise Application Platform (JBEAP) 4.3.0.CP09, which fixes three\nsecurity issues and multiple bugs, is now available from the Red Hat\nCustomer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP serves as a replacement to JBEAP 4.3.0.CP08. It\nincludes multiple bug fixes which are detailed in the Release Notes. The\nRelease Notes will be available shortly from the link in the References\nsection.\n\nThe following security issues are also fixed with this release:\n\nAn input sanitization flaw was found in the way JBoss Drools implemented\ncertain rule base serialization. If a remote attacker supplied\nspecially-crafted input to a JBoss Seam based application that accepts\nserialized input, it could lead to arbitrary code execution with the\nprivileges of the JBoss server process. (CVE-2010-3708)\n\nA Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A\nremote attacker could use this flaw to deploy a WAR file of their choosing\non the target server, if they are able to trick a user, who is logged into\nthe JMX Console as the admin user, into visiting a specially-crafted web\npage. (CVE-2010-3878)\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting the\nCVE-2010-3862 issue.\n\nWarning: Before applying this update, please backup the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3.0.CP08 as provided from the Red Hat Customer Portal\nare advised to upgrade to JBEAP 4.3.0.CP09. Refer to the Solution section\nof this erratum for installation instructions.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0939", "url": "https://access.redhat.com/errata/RHSA-2010:0939" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html" }, { "category": "external", "summary": "604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0939.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update", "tracking": { "current_release_date": "2024-11-22T03:55:25+00:00", "generator": { "date": "2024-11-22T03:55:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0939", "initial_release_date": "2010-12-01T23:48:00+00:00", "revision_history": [ { "date": "2010-12-01T23:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:40:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:55:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3", "product_id": "Red Hat JBoss Enterprise Application Platform 4.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3708", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2010-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "633859" } ], "notes": [ { "category": "description", "text": "The serialization implementation in JBoss Drools in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 and JBoss Enterprise SOA Platform 4.2 and 4.3 supports the embedding of class files, which allows remote attackers to execute arbitrary code via a crafted static initializer.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss drools deserialization remote code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3708" }, { "category": "external", "summary": "RHBZ#633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3708", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:48:00+00:00", "details": "JBoss Enterprise Application Platform 4.3.0.CP09 is available from the Red\nHat Customer Portal. To download and install the complete JBEAP 4.3.0.CP09\ndistribution:\n\n1) Log into the Customer Portal: https://access.redhat.com/login\n\n2) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n3) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Application Platform\". Then, use the \"Version:\" drop down menu to select\n\"4.3.0.GA_CP09\".\n\n4) Select the desired installation method, for example the binary\ninstaller.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 4.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JBoss drools deserialization remote code execution" }, { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:48:00+00:00", "details": "JBoss Enterprise Application Platform 4.3.0.CP09 is available from the Red\nHat Customer Portal. To download and install the complete JBEAP 4.3.0.CP09\ndistribution:\n\n1) Log into the Customer Portal: https://access.redhat.com/login\n\n2) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n3) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Application Platform\". Then, use the \"Version:\" drop down menu to select\n\"4.3.0.GA_CP09\".\n\n4) Select the desired installation method, for example the binary\ninstaller.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 4.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" }, { "cve": "CVE-2010-3878", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2010-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "604617" } ], "notes": [ { "category": "description", "text": "Cross-site request forgery (CSRF) vulnerability in the JMX Console in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 allows remote attackers to hijack the authentication of administrators for requests that deploy WAR files.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss EAP jmx console FileDeployment CSRF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3878" }, { "category": "external", "summary": "RHBZ#604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3878", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878" } ], "release_date": "2010-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:48:00+00:00", "details": "JBoss Enterprise Application Platform 4.3.0.CP09 is available from the Red\nHat Customer Portal. To download and install the complete JBEAP 4.3.0.CP09\ndistribution:\n\n1) Log into the Customer Portal: https://access.redhat.com/login\n\n2) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n3) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Application Platform\". Then, use the \"Version:\" drop down menu to select\n\"4.3.0.GA_CP09\".\n\n4) Select the desired installation method, for example the binary\ninstaller.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 4.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JBoss EAP jmx console FileDeployment CSRF" } ] }
RHSA-2010:0959
Vulnerability from csaf_redhat
Published
2010-12-08 19:18
Modified
2024-11-22 03:49
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security and bug fix update
Notes
Topic
Updated JBoss Enterprise Application Platform 5.1 packages that fix one
security issue and various bugs are now available for Red Hat Enterprise
Linux 4.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
These updated packages include multiple bug fixes. Documentation for these
bug fixes will be available shortly from the Release Notes, linked to in
the References section.
As well, this update adds a new jbossws-cxf package to JBoss Enterprise
Application Platform 5.1.0, to provide the sources for jbossws-cxf.
(BZ#644403)
Warning: Before applying this update, please backup the JBoss Enterprise
Application Platform "jboss-as/server/$PROFILE/deploy/" directory, along
with all other customized configuration files.
All users of JBoss Enterprise Application Platform 5.0 on Red Hat
Enterprise Linux 4 are advised to upgrade to these updated packages. The
JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform 5.1 packages that fix one\nsecurity issue and various bugs are now available for Red Hat Enterprise\nLinux 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nThese updated packages include multiple bug fixes. Documentation for these\nbug fixes will be available shortly from the Release Notes, linked to in\nthe References section.\n\nAs well, this update adds a new jbossws-cxf package to JBoss Enterprise\nApplication Platform 5.1.0, to provide the sources for jbossws-cxf.\n(BZ#644403)\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nApplication Platform \"jboss-as/server/$PROFILE/deploy/\" directory, along\nwith all other customized configuration files.\n\nAll users of JBoss Enterprise Application Platform 5.0 on Red Hat\nEnterprise Linux 4 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0959", "url": "https://access.redhat.com/errata/RHSA-2010:0959" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "644403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=644403" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0959.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:49:46+00:00", "generator": { "date": "2024-11-22T03:49:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0959", "initial_release_date": "2010-12-08T19:18:00+00:00", "revision_history": [ { "date": "2010-12-08T19:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:21:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:49:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "product": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "product_id": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-security-policy-cc@5.1.0-1.ep5.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "product": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "product_id": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-security-policy-cc@5.1.0-1.ep5.el4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0959" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
RHSA-2010:0937
Vulnerability from csaf_redhat
Published
2010-12-01 23:13
Modified
2024-11-22 03:55
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update
Notes
Topic
Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix
three security issues and multiple bugs are now available for Red Hat
Enterprise Linux 4 as JBEAP 4.3.0.CP09.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
This release of JBEAP for Red Hat Enterprise Linux 4 serves as a
replacement to JBEAP 4.3.0.CP08.
These updated packages include multiple bug fixes which are detailed in the
Release Notes. The Release Notes will be available shortly from the link in
the References section.
The following security issues are also fixed with this release:
An input sanitization flaw was found in the way JBoss Drools implemented
certain rule base serialization. If a remote attacker supplied
specially-crafted input to a JBoss Seam based application that accepts
serialized input, it could lead to arbitrary code execution with the
privileges of the JBoss server process. (CVE-2010-3708)
A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A
remote attacker could use this flaw to deploy a WAR file of their choosing
on the target server, if they are able to trick a user, who is logged into
the JMX Console as the admin user, into visiting a specially-crafted web
page. (CVE-2010-3878)
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting the
CVE-2010-3862 issue.
Warning: Before applying this update, please backup the JBEAP
"server/[configuration]/deploy/" directory, and any other customized
configuration files.
All users of JBEAP 4.3 on Red Hat Enterprise Linux 4 are advised to upgrade
to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix\nthree security issues and multiple bugs are now available for Red Hat\nEnterprise Linux 4 as JBEAP 4.3.0.CP09.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP for Red Hat Enterprise Linux 4 serves as a\nreplacement to JBEAP 4.3.0.CP08.\n\nThese updated packages include multiple bug fixes which are detailed in the\nRelease Notes. The Release Notes will be available shortly from the link in\nthe References section.\n\nThe following security issues are also fixed with this release:\n\nAn input sanitization flaw was found in the way JBoss Drools implemented\ncertain rule base serialization. If a remote attacker supplied\nspecially-crafted input to a JBoss Seam based application that accepts\nserialized input, it could lead to arbitrary code execution with the\nprivileges of the JBoss server process. (CVE-2010-3708)\n\nA Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A\nremote attacker could use this flaw to deploy a WAR file of their choosing\non the target server, if they are able to trick a user, who is logged into\nthe JMX Console as the admin user, into visiting a specially-crafted web\npage. (CVE-2010-3878)\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting the\nCVE-2010-3862 issue.\n\nWarning: Before applying this update, please backup the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3 on Red Hat Enterprise Linux 4 are advised to upgrade\nto these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0937", "url": "https://access.redhat.com/errata/RHSA-2010:0937" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html" }, { "category": "external", "summary": "604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "638224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638224" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0937.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update", "tracking": { "current_release_date": "2024-11-22T03:55:16+00:00", "generator": { "date": "2024-11-22T03:55:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0937", "initial_release_date": "2010-12-01T23:13:00+00:00", "revision_history": [ { "date": "2010-12-01T23:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-01T18:15:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:55:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product_id": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-javadoc@3.2.4-1.SP1_CP11.0jpp.ep2.0.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product_id": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP11.0jpp.ep2.0.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product_id": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-2.0.GA_CP04.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product_id": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations-javadoc@3.3.1-2.0.GA_CP04.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "product": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "product_id": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-4.SP3.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "product": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "product_id": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-7.CP15.0jpp.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "product": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "product_id": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-2.SP5_CP10.1jpp.ep1.1.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "product": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "product_id": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-3.GA_CP06.1.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jgroups-1:2.4.9-1.ep1.el4.noarch", "product": { "name": "jgroups-1:2.4.9-1.ep1.el4.noarch", "product_id": "jgroups-1:2.4.9-1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.9-1.ep1.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "product": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "product_id": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-4.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "product": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "product_id": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-common@1.2.2-1.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "product": { "name": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "product_id": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.9.0-2.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product_id": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam-docs@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "product": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "product_id": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.17.patch04.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "product": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "product_id": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-4.SP3_CP11.1.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product_id": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-8.GA_CP09.ep1.3.el4?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product_id": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs-examples@4.3.0-8.GA_CP09.ep1.3.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "product": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "product_id": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-6.SP2_CP09.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "product": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "product_id": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxws@2.1.1-1jpp.ep1.13.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_id": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-4.3.0.GA_CP09-bin@4.3.0-8.GA_CP09.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_id": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-client@4.3.0-8.GA_CP09.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_id": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-8.GA_CP09.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "product": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.26.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "product": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "product_id": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.0.2.FP-1.ep1.26.el4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "product_id": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP11.0jpp.ep2.0.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "product": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "product_id": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-2.0.GA_CP04.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "product": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "product_id": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-4.SP3.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "product": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "product_id": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-7.CP15.0jpp.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "product": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "product_id": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-2.SP5_CP10.1jpp.ep1.1.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "product": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "product_id": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-3.GA_CP06.1.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jgroups-1:2.4.9-1.ep1.el4.src", "product": { "name": "jgroups-1:2.4.9-1.ep1.el4.src", "product_id": "jgroups-1:2.4.9-1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.9-1.ep1.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "product": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "product_id": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-4.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "product": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "product_id": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-common@1.2.2-1.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "javassist-0:3.9.0-2.ep1.1.el4.src", "product": { "name": "javassist-0:3.9.0-2.ep1.1.el4.src", "product_id": "javassist-0:3.9.0-2.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.9.0-2.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "product": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "product_id": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.17.patch04.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "product": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "product_id": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-4.SP3_CP11.1.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "product": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "product_id": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-8.GA_CP09.ep1.3.el4?arch=src" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "product": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "product_id": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-6.SP2_CP09.2.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "product": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "product_id": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxws@2.1.1-1jpp.ep1.13.el4?arch=src" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "product": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "product_id": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-8.GA_CP09.2.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "product": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.26.el4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch" }, "product_reference": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch" }, "product_reference": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3708", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2010-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "633859" } ], "notes": [ { "category": "description", "text": "The serialization implementation in JBoss Drools in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 and JBoss Enterprise SOA Platform 4.2 and 4.3 supports the embedding of class files, which allows remote attackers to execute arbitrary code via a crafted static initializer.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss drools deserialization remote code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3708" }, { "category": "external", "summary": "RHBZ#633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3708", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0937" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JBoss drools deserialization remote code execution" }, { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0937" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" }, { "cve": "CVE-2010-3878", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2010-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "604617" } ], "notes": [ { "category": "description", "text": "Cross-site request forgery (CSRF) vulnerability in the JMX Console in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 allows remote attackers to hijack the authentication of administrators for requests that deploy WAR files.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss EAP jmx console FileDeployment CSRF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3878" }, { "category": "external", "summary": "RHBZ#604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3878", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878" } ], "release_date": "2010-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0937" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JBoss EAP jmx console FileDeployment CSRF" } ] }
RHSA-2010:0962
Vulnerability from csaf_redhat
Published
2010-12-08 19:28
Modified
2024-11-22 03:49
Summary
Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security update
Notes
Topic
A patch for JBoss Enterprise Web Platform 5.1 that fixes one security issue
is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The Enterprise Web Platform is for mid-size workloads, focusing on light
and rich Java applications. Web Platform is a slimmed down profile of the
JBoss Enterprise Application Platform.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
Warning: Before applying this update, please backup the JBoss Enterprise
Web Platform "jboss-as-web/server/$PROFILE/deploy/" directory, along with
all other customized configuration files.
Note: For information about bug fixes available from the Red Hat Customer
Portal, refer to the Release Notes linked to in the References section.
All users of JBoss Enterprise Web Platform 5.1 as provided from the Red Hat
Customer Portal are advised to apply this patch. Refer to the Solution
section of this erratum for patch download instructions.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A patch for JBoss Enterprise Web Platform 5.1 that fixes one security issue\nis now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The Enterprise Web Platform is for mid-size workloads, focusing on light\nand rich Java applications. Web Platform is a slimmed down profile of the\nJBoss Enterprise Application Platform.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nWeb Platform \"jboss-as-web/server/$PROFILE/deploy/\" directory, along with\nall other customized configuration files.\n\nNote: For information about bug fixes available from the Red Hat Customer\nPortal, refer to the Release Notes linked to in the References section.\n\nAll users of JBoss Enterprise Web Platform 5.1 as provided from the Red Hat\nCustomer Portal are advised to apply this patch. Refer to the Solution\nsection of this erratum for patch download instructions.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0962", "url": "https://access.redhat.com/errata/RHSA-2010:0962" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0962.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security update", "tracking": { "current_release_date": "2024-11-22T03:49:58+00:00", "generator": { "date": "2024-11-22T03:49:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0962", "initial_release_date": "2010-12-08T19:28:00+00:00", "revision_history": [ { "date": "2010-12-08T19:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:32:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:49:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Platform 5.1", "product": { "name": "Red Hat JBoss Web Platform 5.1", "product_id": "Red Hat JBoss Web Platform 5.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:28:00+00:00", "details": "A patch to correct CVE-2010-3862 for JBoss Enterprise Web Platform 5.1 is\navailable from the Red Hat Customer Portal. To download this patch:\n\n1) Backup your existing JBoss Enterprise Web Platform installation\n(including all applications and configuration files).\n\n2) Log into the Customer Portal: https://access.redhat.com/login\n\n3) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n4) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Enterprise Web Platform\". Then, use the \"Version:\" drop down menu to\nselect \"5.1.0\".\n\n5) The patch is available from the \"Security Advisories\" link. After\napplying the patch, the JBoss server process must be restarted for the\nupdate to take effect.", "product_ids": [ "Red Hat JBoss Web Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0962" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
rhsa-2010_0959
Vulnerability from csaf_redhat
Published
2010-12-08 19:18
Modified
2024-11-22 03:49
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security and bug fix update
Notes
Topic
Updated JBoss Enterprise Application Platform 5.1 packages that fix one
security issue and various bugs are now available for Red Hat Enterprise
Linux 4.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
These updated packages include multiple bug fixes. Documentation for these
bug fixes will be available shortly from the Release Notes, linked to in
the References section.
As well, this update adds a new jbossws-cxf package to JBoss Enterprise
Application Platform 5.1.0, to provide the sources for jbossws-cxf.
(BZ#644403)
Warning: Before applying this update, please backup the JBoss Enterprise
Application Platform "jboss-as/server/$PROFILE/deploy/" directory, along
with all other customized configuration files.
All users of JBoss Enterprise Application Platform 5.0 on Red Hat
Enterprise Linux 4 are advised to upgrade to these updated packages. The
JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform 5.1 packages that fix one\nsecurity issue and various bugs are now available for Red Hat Enterprise\nLinux 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nThese updated packages include multiple bug fixes. Documentation for these\nbug fixes will be available shortly from the Release Notes, linked to in\nthe References section.\n\nAs well, this update adds a new jbossws-cxf package to JBoss Enterprise\nApplication Platform 5.1.0, to provide the sources for jbossws-cxf.\n(BZ#644403)\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nApplication Platform \"jboss-as/server/$PROFILE/deploy/\" directory, along\nwith all other customized configuration files.\n\nAll users of JBoss Enterprise Application Platform 5.0 on Red Hat\nEnterprise Linux 4 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0959", "url": "https://access.redhat.com/errata/RHSA-2010:0959" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "644403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=644403" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0959.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:49:46+00:00", "generator": { "date": "2024-11-22T03:49:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0959", "initial_release_date": "2010-12-08T19:18:00+00:00", "revision_history": [ { "date": "2010-12-08T19:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:21:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:49:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "product": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "product_id": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-security-policy-cc@5.1.0-1.ep5.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "product": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "product_id": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-security-policy-cc@5.1.0-1.ep5.el4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0959" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
rhsa-2010_0962
Vulnerability from csaf_redhat
Published
2010-12-08 19:28
Modified
2024-11-22 03:49
Summary
Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security update
Notes
Topic
A patch for JBoss Enterprise Web Platform 5.1 that fixes one security issue
is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The Enterprise Web Platform is for mid-size workloads, focusing on light
and rich Java applications. Web Platform is a slimmed down profile of the
JBoss Enterprise Application Platform.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
Warning: Before applying this update, please backup the JBoss Enterprise
Web Platform "jboss-as-web/server/$PROFILE/deploy/" directory, along with
all other customized configuration files.
Note: For information about bug fixes available from the Red Hat Customer
Portal, refer to the Release Notes linked to in the References section.
All users of JBoss Enterprise Web Platform 5.1 as provided from the Red Hat
Customer Portal are advised to apply this patch. Refer to the Solution
section of this erratum for patch download instructions.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A patch for JBoss Enterprise Web Platform 5.1 that fixes one security issue\nis now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The Enterprise Web Platform is for mid-size workloads, focusing on light\nand rich Java applications. Web Platform is a slimmed down profile of the\nJBoss Enterprise Application Platform.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nWeb Platform \"jboss-as-web/server/$PROFILE/deploy/\" directory, along with\nall other customized configuration files.\n\nNote: For information about bug fixes available from the Red Hat Customer\nPortal, refer to the Release Notes linked to in the References section.\n\nAll users of JBoss Enterprise Web Platform 5.1 as provided from the Red Hat\nCustomer Portal are advised to apply this patch. Refer to the Solution\nsection of this erratum for patch download instructions.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0962", "url": "https://access.redhat.com/errata/RHSA-2010:0962" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0962.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security update", "tracking": { "current_release_date": "2024-11-22T03:49:58+00:00", "generator": { "date": "2024-11-22T03:49:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0962", "initial_release_date": "2010-12-08T19:28:00+00:00", "revision_history": [ { "date": "2010-12-08T19:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:32:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:49:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Platform 5.1", "product": { "name": "Red Hat JBoss Web Platform 5.1", "product_id": "Red Hat JBoss Web Platform 5.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:28:00+00:00", "details": "A patch to correct CVE-2010-3862 for JBoss Enterprise Web Platform 5.1 is\navailable from the Red Hat Customer Portal. To download this patch:\n\n1) Backup your existing JBoss Enterprise Web Platform installation\n(including all applications and configuration files).\n\n2) Log into the Customer Portal: https://access.redhat.com/login\n\n3) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n4) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Enterprise Web Platform\". Then, use the \"Version:\" drop down menu to\nselect \"5.1.0\".\n\n5) The patch is available from the \"Security Advisories\" link. After\napplying the patch, the JBoss server process must be restarted for the\nupdate to take effect.", "product_ids": [ "Red Hat JBoss Web Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0962" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
rhsa-2010_0938
Vulnerability from csaf_redhat
Published
2010-12-01 23:34
Modified
2024-11-22 03:55
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update
Notes
Topic
Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix
three security issues and multiple bugs are now available for Red Hat
Enterprise Linux 5 as JBEAP 4.3.0.CP09.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
This release of JBEAP for Red Hat Enterprise Linux 5 serves as a
replacement to JBEAP 4.3.0.CP08.
These updated packages include multiple bug fixes which are detailed in the
Release Notes. The Release Notes will be available shortly from the link in
the References section.
The following security issues are also fixed with this release:
An input sanitization flaw was found in the way JBoss Drools implemented
certain rule base serialization. If a remote attacker supplied
specially-crafted input to a JBoss Seam based application that accepts
serialized input, it could lead to arbitrary code execution with the
privileges of the JBoss server process. (CVE-2010-3708)
A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A
remote attacker could use this flaw to deploy a WAR file of their choosing
on the target server, if they are able to trick a user, who is logged into
the JMX Console as the admin user, into visiting a specially-crafted web
page. (CVE-2010-3878)
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting the
CVE-2010-3862 issue.
Warning: Before applying this update, please backup the JBEAP
"server/[configuration]/deploy/" directory, and any other customized
configuration files.
All users of JBEAP 4.3 on Red Hat Enterprise Linux 5 are advised to upgrade
to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix\nthree security issues and multiple bugs are now available for Red Hat\nEnterprise Linux 5 as JBEAP 4.3.0.CP09.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP for Red Hat Enterprise Linux 5 serves as a\nreplacement to JBEAP 4.3.0.CP08.\n\nThese updated packages include multiple bug fixes which are detailed in the\nRelease Notes. The Release Notes will be available shortly from the link in\nthe References section.\n\nThe following security issues are also fixed with this release:\n\nAn input sanitization flaw was found in the way JBoss Drools implemented\ncertain rule base serialization. If a remote attacker supplied\nspecially-crafted input to a JBoss Seam based application that accepts\nserialized input, it could lead to arbitrary code execution with the\nprivileges of the JBoss server process. (CVE-2010-3708)\n\nA Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A\nremote attacker could use this flaw to deploy a WAR file of their choosing\non the target server, if they are able to trick a user, who is logged into\nthe JMX Console as the admin user, into visiting a specially-crafted web\npage. (CVE-2010-3878)\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting the\nCVE-2010-3862 issue.\n\nWarning: Before applying this update, please backup the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3 on Red Hat Enterprise Linux 5 are advised to upgrade\nto these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0938", "url": "https://access.redhat.com/errata/RHSA-2010:0938" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html" }, { "category": "external", "summary": "604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "638236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638236" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0938.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update", "tracking": { "current_release_date": "2024-11-22T03:55:21+00:00", "generator": { "date": "2024-11-22T03:55:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0938", "initial_release_date": "2010-12-01T23:34:00+00:00", "revision_history": [ { "date": "2010-12-01T23:34:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-01T18:36:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:55:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product_id": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-javadoc@3.2.4-1.SP1_CP11.0jpp.ep2.0.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product_id": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP11.0jpp.ep2.0.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product_id": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations-javadoc@3.3.1-2.0.GA_CP04.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product_id": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-2.0.GA_CP04.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "product": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "product_id": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-4.SP3.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "product": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "product_id": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-7.CP15.0jpp.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "product": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "product_id": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-2.SP5_CP10.1jpp.ep1.1.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "product": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "product_id": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-3.GA_CP06.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jgroups-1:2.4.9-1.ep1.el5.noarch", "product": { "name": "jgroups-1:2.4.9-1.ep1.el5.noarch", "product_id": "jgroups-1:2.4.9-1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.9-1.ep1.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "product": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "product_id": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-4.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "product": { "name": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "product_id": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-common@1.2.2-1.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "javassist-0:3.9.0-2.ep1.1.el5.noarch", "product": { "name": "javassist-0:3.9.0-2.ep1.1.el5.noarch", "product_id": "javassist-0:3.9.0-2.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.9.0-2.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product_id": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam-docs@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "product": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "product_id": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.17.patch04.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "product": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "product_id": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-4.SP3_CP11.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product_id": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-8.GA_CP09.ep1.3.el5?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product_id": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs-examples@4.3.0-8.GA_CP09.ep1.3.el5?arch=noarch" } } }, { "category": "product_version", "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "product": { "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "product_id": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/quartz@1.5.2-1jpp.patch01.ep1.4.2.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "product": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "product_id": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-6.SP2_CP09.2.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "product": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "product_id": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxws@2.1.1-1jpp.ep1.13.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "product": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.26.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "product": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "product_id": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.0.2.FP-1.ep1.26.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_id": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-client@4.3.0-8.GA_CP09.2.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_id": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-8.GA_CP09.2.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_id": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-4.3.0.GA_CP09-bin@4.3.0-8.GA_CP09.2.1.ep1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "product_id": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP11.0jpp.ep2.0.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "product": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "product_id": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-2.0.GA_CP04.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "product": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "product_id": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-4.SP3.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "product": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "product_id": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-7.CP15.0jpp.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "product": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "product_id": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-2.SP5_CP10.1jpp.ep1.1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "product": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "product_id": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-3.GA_CP06.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jgroups-1:2.4.9-1.ep1.el5.src", "product": { "name": "jgroups-1:2.4.9-1.ep1.el5.src", "product_id": "jgroups-1:2.4.9-1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.9-1.ep1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.src", "product": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.src", "product_id": "xalan-j2-0:2.7.1-4.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-4.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-common-0:1.2.2-1.ep1.1.el5.src", "product": { "name": "jboss-common-0:1.2.2-1.ep1.1.el5.src", "product_id": "jboss-common-0:1.2.2-1.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-common@1.2.2-1.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "javassist-0:3.9.0-2.ep1.1.el5.src", "product": { "name": "javassist-0:3.9.0-2.ep1.1.el5.src", "product_id": "javassist-0:3.9.0-2.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.9.0-2.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "product": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "product_id": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.17.patch04.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "product": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "product_id": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-4.SP3_CP11.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "product": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "product_id": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-8.GA_CP09.ep1.3.el5?arch=src" } } }, { "category": "product_version", "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "product": { "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "product_id": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/quartz@1.5.2-1jpp.patch01.ep1.4.2.el5?arch=src" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "product": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "product_id": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-6.SP2_CP09.2.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "product": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "product_id": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxws@2.1.1-1jpp.ep1.13.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "product": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.26.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "product": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "product_id": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-8.GA_CP09.2.1.ep1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch" }, "product_reference": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch" }, "product_reference": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch" }, "product_reference": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch" }, "product_reference": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src" }, "product_reference": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3708", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2010-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "633859" } ], "notes": [ { "category": "description", "text": "The serialization implementation in JBoss Drools in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 and JBoss Enterprise SOA Platform 4.2 and 4.3 supports the embedding of class files, which allows remote attackers to execute arbitrary code via a crafted static initializer.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss drools deserialization remote code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3708" }, { "category": "external", "summary": "RHBZ#633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3708", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0938" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JBoss drools deserialization remote code execution" }, { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0938" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" }, { "cve": "CVE-2010-3878", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2010-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "604617" } ], "notes": [ { "category": "description", "text": "Cross-site request forgery (CSRF) vulnerability in the JMX Console in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 allows remote attackers to hijack the authentication of administrators for requests that deploy WAR files.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss EAP jmx console FileDeployment CSRF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3878" }, { "category": "external", "summary": "RHBZ#604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3878", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878" } ], "release_date": "2010-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0938" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JBoss EAP jmx console FileDeployment CSRF" } ] }
RHSA-2010:0939
Vulnerability from csaf_redhat
Published
2010-12-01 23:48
Modified
2024-11-22 03:55
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update
Notes
Topic
JBoss Enterprise Application Platform (JBEAP) 4.3.0.CP09, which fixes three
security issues and multiple bugs, is now available from the Red Hat
Customer Portal.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
This release of JBEAP serves as a replacement to JBEAP 4.3.0.CP08. It
includes multiple bug fixes which are detailed in the Release Notes. The
Release Notes will be available shortly from the link in the References
section.
The following security issues are also fixed with this release:
An input sanitization flaw was found in the way JBoss Drools implemented
certain rule base serialization. If a remote attacker supplied
specially-crafted input to a JBoss Seam based application that accepts
serialized input, it could lead to arbitrary code execution with the
privileges of the JBoss server process. (CVE-2010-3708)
A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A
remote attacker could use this flaw to deploy a WAR file of their choosing
on the target server, if they are able to trick a user, who is logged into
the JMX Console as the admin user, into visiting a specially-crafted web
page. (CVE-2010-3878)
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting the
CVE-2010-3862 issue.
Warning: Before applying this update, please backup the JBEAP
"server/[configuration]/deploy/" directory, and any other customized
configuration files.
All users of JBEAP 4.3.0.CP08 as provided from the Red Hat Customer Portal
are advised to upgrade to JBEAP 4.3.0.CP09. Refer to the Solution section
of this erratum for installation instructions.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "JBoss Enterprise Application Platform (JBEAP) 4.3.0.CP09, which fixes three\nsecurity issues and multiple bugs, is now available from the Red Hat\nCustomer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP serves as a replacement to JBEAP 4.3.0.CP08. It\nincludes multiple bug fixes which are detailed in the Release Notes. The\nRelease Notes will be available shortly from the link in the References\nsection.\n\nThe following security issues are also fixed with this release:\n\nAn input sanitization flaw was found in the way JBoss Drools implemented\ncertain rule base serialization. If a remote attacker supplied\nspecially-crafted input to a JBoss Seam based application that accepts\nserialized input, it could lead to arbitrary code execution with the\nprivileges of the JBoss server process. (CVE-2010-3708)\n\nA Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A\nremote attacker could use this flaw to deploy a WAR file of their choosing\non the target server, if they are able to trick a user, who is logged into\nthe JMX Console as the admin user, into visiting a specially-crafted web\npage. (CVE-2010-3878)\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting the\nCVE-2010-3862 issue.\n\nWarning: Before applying this update, please backup the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3.0.CP08 as provided from the Red Hat Customer Portal\nare advised to upgrade to JBEAP 4.3.0.CP09. Refer to the Solution section\nof this erratum for installation instructions.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0939", "url": "https://access.redhat.com/errata/RHSA-2010:0939" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html" }, { "category": "external", "summary": "604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0939.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update", "tracking": { "current_release_date": "2024-11-22T03:55:25+00:00", "generator": { "date": "2024-11-22T03:55:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0939", "initial_release_date": "2010-12-01T23:48:00+00:00", "revision_history": [ { "date": "2010-12-01T23:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:40:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:55:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3", "product_id": "Red Hat JBoss Enterprise Application Platform 4.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3708", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2010-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "633859" } ], "notes": [ { "category": "description", "text": "The serialization implementation in JBoss Drools in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 and JBoss Enterprise SOA Platform 4.2 and 4.3 supports the embedding of class files, which allows remote attackers to execute arbitrary code via a crafted static initializer.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss drools deserialization remote code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3708" }, { "category": "external", "summary": "RHBZ#633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3708", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:48:00+00:00", "details": "JBoss Enterprise Application Platform 4.3.0.CP09 is available from the Red\nHat Customer Portal. To download and install the complete JBEAP 4.3.0.CP09\ndistribution:\n\n1) Log into the Customer Portal: https://access.redhat.com/login\n\n2) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n3) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Application Platform\". Then, use the \"Version:\" drop down menu to select\n\"4.3.0.GA_CP09\".\n\n4) Select the desired installation method, for example the binary\ninstaller.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 4.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JBoss drools deserialization remote code execution" }, { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:48:00+00:00", "details": "JBoss Enterprise Application Platform 4.3.0.CP09 is available from the Red\nHat Customer Portal. To download and install the complete JBEAP 4.3.0.CP09\ndistribution:\n\n1) Log into the Customer Portal: https://access.redhat.com/login\n\n2) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n3) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Application Platform\". Then, use the \"Version:\" drop down menu to select\n\"4.3.0.GA_CP09\".\n\n4) Select the desired installation method, for example the binary\ninstaller.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 4.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" }, { "cve": "CVE-2010-3878", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2010-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "604617" } ], "notes": [ { "category": "description", "text": "Cross-site request forgery (CSRF) vulnerability in the JMX Console in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 allows remote attackers to hijack the authentication of administrators for requests that deploy WAR files.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss EAP jmx console FileDeployment CSRF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3878" }, { "category": "external", "summary": "RHBZ#604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3878", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878" } ], "release_date": "2010-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:48:00+00:00", "details": "JBoss Enterprise Application Platform 4.3.0.CP09 is available from the Red\nHat Customer Portal. To download and install the complete JBEAP 4.3.0.CP09\ndistribution:\n\n1) Log into the Customer Portal: https://access.redhat.com/login\n\n2) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n3) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Application Platform\". Then, use the \"Version:\" drop down menu to select\n\"4.3.0.GA_CP09\".\n\n4) Select the desired installation method, for example the binary\ninstaller.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 4.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JBoss EAP jmx console FileDeployment CSRF" } ] }
rhsa-2010_0939
Vulnerability from csaf_redhat
Published
2010-12-01 23:48
Modified
2024-11-22 03:55
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update
Notes
Topic
JBoss Enterprise Application Platform (JBEAP) 4.3.0.CP09, which fixes three
security issues and multiple bugs, is now available from the Red Hat
Customer Portal.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
This release of JBEAP serves as a replacement to JBEAP 4.3.0.CP08. It
includes multiple bug fixes which are detailed in the Release Notes. The
Release Notes will be available shortly from the link in the References
section.
The following security issues are also fixed with this release:
An input sanitization flaw was found in the way JBoss Drools implemented
certain rule base serialization. If a remote attacker supplied
specially-crafted input to a JBoss Seam based application that accepts
serialized input, it could lead to arbitrary code execution with the
privileges of the JBoss server process. (CVE-2010-3708)
A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A
remote attacker could use this flaw to deploy a WAR file of their choosing
on the target server, if they are able to trick a user, who is logged into
the JMX Console as the admin user, into visiting a specially-crafted web
page. (CVE-2010-3878)
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting the
CVE-2010-3862 issue.
Warning: Before applying this update, please backup the JBEAP
"server/[configuration]/deploy/" directory, and any other customized
configuration files.
All users of JBEAP 4.3.0.CP08 as provided from the Red Hat Customer Portal
are advised to upgrade to JBEAP 4.3.0.CP09. Refer to the Solution section
of this erratum for installation instructions.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "JBoss Enterprise Application Platform (JBEAP) 4.3.0.CP09, which fixes three\nsecurity issues and multiple bugs, is now available from the Red Hat\nCustomer Portal.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP serves as a replacement to JBEAP 4.3.0.CP08. It\nincludes multiple bug fixes which are detailed in the Release Notes. The\nRelease Notes will be available shortly from the link in the References\nsection.\n\nThe following security issues are also fixed with this release:\n\nAn input sanitization flaw was found in the way JBoss Drools implemented\ncertain rule base serialization. If a remote attacker supplied\nspecially-crafted input to a JBoss Seam based application that accepts\nserialized input, it could lead to arbitrary code execution with the\nprivileges of the JBoss server process. (CVE-2010-3708)\n\nA Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A\nremote attacker could use this flaw to deploy a WAR file of their choosing\non the target server, if they are able to trick a user, who is logged into\nthe JMX Console as the admin user, into visiting a specially-crafted web\npage. (CVE-2010-3878)\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting the\nCVE-2010-3862 issue.\n\nWarning: Before applying this update, please backup the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3.0.CP08 as provided from the Red Hat Customer Portal\nare advised to upgrade to JBEAP 4.3.0.CP09. Refer to the Solution section\nof this erratum for installation instructions.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0939", "url": "https://access.redhat.com/errata/RHSA-2010:0939" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html" }, { "category": "external", "summary": "604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0939.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update", "tracking": { "current_release_date": "2024-11-22T03:55:25+00:00", "generator": { "date": "2024-11-22T03:55:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0939", "initial_release_date": "2010-12-01T23:48:00+00:00", "revision_history": [ { "date": "2010-12-01T23:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:40:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:55:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3", "product_id": "Red Hat JBoss Enterprise Application Platform 4.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3708", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2010-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "633859" } ], "notes": [ { "category": "description", "text": "The serialization implementation in JBoss Drools in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 and JBoss Enterprise SOA Platform 4.2 and 4.3 supports the embedding of class files, which allows remote attackers to execute arbitrary code via a crafted static initializer.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss drools deserialization remote code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3708" }, { "category": "external", "summary": "RHBZ#633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3708", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:48:00+00:00", "details": "JBoss Enterprise Application Platform 4.3.0.CP09 is available from the Red\nHat Customer Portal. To download and install the complete JBEAP 4.3.0.CP09\ndistribution:\n\n1) Log into the Customer Portal: https://access.redhat.com/login\n\n2) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n3) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Application Platform\". Then, use the \"Version:\" drop down menu to select\n\"4.3.0.GA_CP09\".\n\n4) Select the desired installation method, for example the binary\ninstaller.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 4.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JBoss drools deserialization remote code execution" }, { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:48:00+00:00", "details": "JBoss Enterprise Application Platform 4.3.0.CP09 is available from the Red\nHat Customer Portal. To download and install the complete JBEAP 4.3.0.CP09\ndistribution:\n\n1) Log into the Customer Portal: https://access.redhat.com/login\n\n2) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n3) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Application Platform\". Then, use the \"Version:\" drop down menu to select\n\"4.3.0.GA_CP09\".\n\n4) Select the desired installation method, for example the binary\ninstaller.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 4.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" }, { "cve": "CVE-2010-3878", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2010-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "604617" } ], "notes": [ { "category": "description", "text": "Cross-site request forgery (CSRF) vulnerability in the JMX Console in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 allows remote attackers to hijack the authentication of administrators for requests that deploy WAR files.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss EAP jmx console FileDeployment CSRF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3878" }, { "category": "external", "summary": "RHBZ#604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3878", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878" } ], "release_date": "2010-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:48:00+00:00", "details": "JBoss Enterprise Application Platform 4.3.0.CP09 is available from the Red\nHat Customer Portal. To download and install the complete JBEAP 4.3.0.CP09\ndistribution:\n\n1) Log into the Customer Portal: https://access.redhat.com/login\n\n2) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n3) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Application Platform\". Then, use the \"Version:\" drop down menu to select\n\"4.3.0.GA_CP09\".\n\n4) Select the desired installation method, for example the binary\ninstaller.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 4.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0939" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 4.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JBoss EAP jmx console FileDeployment CSRF" } ] }
rhsa-2010_0937
Vulnerability from csaf_redhat
Published
2010-12-01 23:13
Modified
2024-11-22 03:55
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update
Notes
Topic
Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix
three security issues and multiple bugs are now available for Red Hat
Enterprise Linux 4 as JBEAP 4.3.0.CP09.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
This release of JBEAP for Red Hat Enterprise Linux 4 serves as a
replacement to JBEAP 4.3.0.CP08.
These updated packages include multiple bug fixes which are detailed in the
Release Notes. The Release Notes will be available shortly from the link in
the References section.
The following security issues are also fixed with this release:
An input sanitization flaw was found in the way JBoss Drools implemented
certain rule base serialization. If a remote attacker supplied
specially-crafted input to a JBoss Seam based application that accepts
serialized input, it could lead to arbitrary code execution with the
privileges of the JBoss server process. (CVE-2010-3708)
A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A
remote attacker could use this flaw to deploy a WAR file of their choosing
on the target server, if they are able to trick a user, who is logged into
the JMX Console as the admin user, into visiting a specially-crafted web
page. (CVE-2010-3878)
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting the
CVE-2010-3862 issue.
Warning: Before applying this update, please backup the JBEAP
"server/[configuration]/deploy/" directory, and any other customized
configuration files.
All users of JBEAP 4.3 on Red Hat Enterprise Linux 4 are advised to upgrade
to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix\nthree security issues and multiple bugs are now available for Red Hat\nEnterprise Linux 4 as JBEAP 4.3.0.CP09.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP for Red Hat Enterprise Linux 4 serves as a\nreplacement to JBEAP 4.3.0.CP08.\n\nThese updated packages include multiple bug fixes which are detailed in the\nRelease Notes. The Release Notes will be available shortly from the link in\nthe References section.\n\nThe following security issues are also fixed with this release:\n\nAn input sanitization flaw was found in the way JBoss Drools implemented\ncertain rule base serialization. If a remote attacker supplied\nspecially-crafted input to a JBoss Seam based application that accepts\nserialized input, it could lead to arbitrary code execution with the\nprivileges of the JBoss server process. (CVE-2010-3708)\n\nA Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A\nremote attacker could use this flaw to deploy a WAR file of their choosing\non the target server, if they are able to trick a user, who is logged into\nthe JMX Console as the admin user, into visiting a specially-crafted web\npage. (CVE-2010-3878)\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting the\nCVE-2010-3862 issue.\n\nWarning: Before applying this update, please backup the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3 on Red Hat Enterprise Linux 4 are advised to upgrade\nto these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0937", "url": "https://access.redhat.com/errata/RHSA-2010:0937" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html" }, { "category": "external", "summary": "604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "638224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638224" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0937.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update", "tracking": { "current_release_date": "2024-11-22T03:55:16+00:00", "generator": { "date": "2024-11-22T03:55:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0937", "initial_release_date": "2010-12-01T23:13:00+00:00", "revision_history": [ { "date": "2010-12-01T23:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-01T18:15:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:55:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product_id": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-javadoc@3.2.4-1.SP1_CP11.0jpp.ep2.0.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product_id": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP11.0jpp.ep2.0.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product_id": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-2.0.GA_CP04.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product_id": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations-javadoc@3.3.1-2.0.GA_CP04.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "product": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "product_id": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-4.SP3.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "product": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "product_id": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-7.CP15.0jpp.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "product": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "product_id": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-2.SP5_CP10.1jpp.ep1.1.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "product": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "product_id": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-3.GA_CP06.1.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jgroups-1:2.4.9-1.ep1.el4.noarch", "product": { "name": "jgroups-1:2.4.9-1.ep1.el4.noarch", "product_id": "jgroups-1:2.4.9-1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.9-1.ep1.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "product": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "product_id": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-4.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "product": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "product_id": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-common@1.2.2-1.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "product": { "name": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "product_id": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.9.0-2.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product_id": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam-docs@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "product": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "product_id": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.17.patch04.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "product": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "product_id": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-4.SP3_CP11.1.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product_id": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-8.GA_CP09.ep1.3.el4?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product_id": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs-examples@4.3.0-8.GA_CP09.ep1.3.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "product": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "product_id": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-6.SP2_CP09.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "product": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "product_id": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxws@2.1.1-1jpp.ep1.13.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_id": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-4.3.0.GA_CP09-bin@4.3.0-8.GA_CP09.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_id": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-client@4.3.0-8.GA_CP09.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_id": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-8.GA_CP09.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "product": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.26.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "product": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "product_id": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.0.2.FP-1.ep1.26.el4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "product_id": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP11.0jpp.ep2.0.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "product": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "product_id": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-2.0.GA_CP04.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "product": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "product_id": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-4.SP3.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "product": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "product_id": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-7.CP15.0jpp.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "product": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "product_id": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-2.SP5_CP10.1jpp.ep1.1.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "product": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "product_id": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-3.GA_CP06.1.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jgroups-1:2.4.9-1.ep1.el4.src", "product": { "name": "jgroups-1:2.4.9-1.ep1.el4.src", "product_id": "jgroups-1:2.4.9-1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.9-1.ep1.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "product": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "product_id": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-4.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "product": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "product_id": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-common@1.2.2-1.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "javassist-0:3.9.0-2.ep1.1.el4.src", "product": { "name": "javassist-0:3.9.0-2.ep1.1.el4.src", "product_id": "javassist-0:3.9.0-2.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.9.0-2.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "product": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "product_id": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.17.patch04.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "product": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "product_id": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-4.SP3_CP11.1.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "product": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "product_id": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-8.GA_CP09.ep1.3.el4?arch=src" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "product": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "product_id": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-6.SP2_CP09.2.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "product": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "product_id": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxws@2.1.1-1jpp.ep1.13.el4?arch=src" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "product": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "product_id": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-8.GA_CP09.2.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "product": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.26.el4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch" }, "product_reference": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch" }, "product_reference": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3708", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2010-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "633859" } ], "notes": [ { "category": "description", "text": "The serialization implementation in JBoss Drools in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 and JBoss Enterprise SOA Platform 4.2 and 4.3 supports the embedding of class files, which allows remote attackers to execute arbitrary code via a crafted static initializer.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss drools deserialization remote code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3708" }, { "category": "external", "summary": "RHBZ#633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3708", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0937" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JBoss drools deserialization remote code execution" }, { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0937" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" }, { "cve": "CVE-2010-3878", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2010-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "604617" } ], "notes": [ { "category": "description", "text": "Cross-site request forgery (CSRF) vulnerability in the JMX Console in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 allows remote attackers to hijack the authentication of administrators for requests that deploy WAR files.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss EAP jmx console FileDeployment CSRF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3878" }, { "category": "external", "summary": "RHBZ#604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3878", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878" } ], "release_date": "2010-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0937" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JBoss EAP jmx console FileDeployment CSRF" } ] }
rhsa-2010_0960
Vulnerability from csaf_redhat
Published
2010-12-08 19:20
Modified
2024-11-22 03:49
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security and bug fix update
Notes
Topic
Updated JBoss Enterprise Application Platform 5.1 packages that fix one
security issue and various bugs are now available for Red Hat Enterprise
Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
These updated packages include multiple bug fixes. Documentation for these
bug fixes will be available shortly from the Release Notes, linked to in
the References section.
As well, this update adds a new jbossws-cxf package to JBoss Enterprise
Application Platform 5.1.0, to provide the sources for jbossws-cxf.
(BZ#645470)
Warning: Before applying this update, please backup the JBoss Enterprise
Application Platform "jboss-as/server/$PROFILE/deploy/" directory, along
with all other customized configuration files.
All users of JBoss Enterprise Application Platform 5.0 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages. The
JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform 5.1 packages that fix one\nsecurity issue and various bugs are now available for Red Hat Enterprise\nLinux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nThese updated packages include multiple bug fixes. Documentation for these\nbug fixes will be available shortly from the Release Notes, linked to in\nthe References section.\n\nAs well, this update adds a new jbossws-cxf package to JBoss Enterprise\nApplication Platform 5.1.0, to provide the sources for jbossws-cxf.\n(BZ#645470)\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nApplication Platform \"jboss-as/server/$PROFILE/deploy/\" directory, along\nwith all other customized configuration files.\n\nAll users of JBoss Enterprise Application Platform 5.0 on Red Hat\nEnterprise Linux 5 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0960", "url": "https://access.redhat.com/errata/RHSA-2010:0960" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "645470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645470" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0960.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:49:50+00:00", "generator": { "date": "2024-11-22T03:49:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0960", "initial_release_date": "2010-12-08T19:20:00+00:00", "revision_history": [ { "date": "2010-12-08T19:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:21:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:49:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "product": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "product_id": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-security-policy-cc@5.1.0-1.ep5.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "product": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "product_id": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-security-policy-cc@5.1.0-1.ep5.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:20:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0960" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
rhsa-2010:0937
Vulnerability from csaf_redhat
Published
2010-12-01 23:13
Modified
2024-11-22 03:55
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update
Notes
Topic
Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix
three security issues and multiple bugs are now available for Red Hat
Enterprise Linux 4 as JBEAP 4.3.0.CP09.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
This release of JBEAP for Red Hat Enterprise Linux 4 serves as a
replacement to JBEAP 4.3.0.CP08.
These updated packages include multiple bug fixes which are detailed in the
Release Notes. The Release Notes will be available shortly from the link in
the References section.
The following security issues are also fixed with this release:
An input sanitization flaw was found in the way JBoss Drools implemented
certain rule base serialization. If a remote attacker supplied
specially-crafted input to a JBoss Seam based application that accepts
serialized input, it could lead to arbitrary code execution with the
privileges of the JBoss server process. (CVE-2010-3708)
A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A
remote attacker could use this flaw to deploy a WAR file of their choosing
on the target server, if they are able to trick a user, who is logged into
the JMX Console as the admin user, into visiting a specially-crafted web
page. (CVE-2010-3878)
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting the
CVE-2010-3862 issue.
Warning: Before applying this update, please backup the JBEAP
"server/[configuration]/deploy/" directory, and any other customized
configuration files.
All users of JBEAP 4.3 on Red Hat Enterprise Linux 4 are advised to upgrade
to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix\nthree security issues and multiple bugs are now available for Red Hat\nEnterprise Linux 4 as JBEAP 4.3.0.CP09.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP for Red Hat Enterprise Linux 4 serves as a\nreplacement to JBEAP 4.3.0.CP08.\n\nThese updated packages include multiple bug fixes which are detailed in the\nRelease Notes. The Release Notes will be available shortly from the link in\nthe References section.\n\nThe following security issues are also fixed with this release:\n\nAn input sanitization flaw was found in the way JBoss Drools implemented\ncertain rule base serialization. If a remote attacker supplied\nspecially-crafted input to a JBoss Seam based application that accepts\nserialized input, it could lead to arbitrary code execution with the\nprivileges of the JBoss server process. (CVE-2010-3708)\n\nA Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A\nremote attacker could use this flaw to deploy a WAR file of their choosing\non the target server, if they are able to trick a user, who is logged into\nthe JMX Console as the admin user, into visiting a specially-crafted web\npage. (CVE-2010-3878)\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting the\nCVE-2010-3862 issue.\n\nWarning: Before applying this update, please backup the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3 on Red Hat Enterprise Linux 4 are advised to upgrade\nto these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0937", "url": "https://access.redhat.com/errata/RHSA-2010:0937" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html" }, { "category": "external", "summary": "604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "638224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638224" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0937.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update", "tracking": { "current_release_date": "2024-11-22T03:55:16+00:00", "generator": { "date": "2024-11-22T03:55:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0937", "initial_release_date": "2010-12-01T23:13:00+00:00", "revision_history": [ { "date": "2010-12-01T23:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-01T18:15:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:55:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product_id": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-javadoc@3.2.4-1.SP1_CP11.0jpp.ep2.0.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product_id": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP11.0jpp.ep2.0.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product_id": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-2.0.GA_CP04.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product_id": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations-javadoc@3.3.1-2.0.GA_CP04.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "product": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "product_id": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-4.SP3.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "product": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "product_id": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-7.CP15.0jpp.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "product": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "product_id": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-2.SP5_CP10.1jpp.ep1.1.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "product": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "product_id": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-3.GA_CP06.1.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jgroups-1:2.4.9-1.ep1.el4.noarch", "product": { "name": "jgroups-1:2.4.9-1.ep1.el4.noarch", "product_id": "jgroups-1:2.4.9-1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.9-1.ep1.el4?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "product": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "product_id": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-4.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "product": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "product_id": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-common@1.2.2-1.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "product": { "name": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "product_id": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.9.0-2.ep1.1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product_id": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam-docs@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "product": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "product_id": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.17.patch04.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "product": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "product_id": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-4.SP3_CP11.1.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product_id": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-8.GA_CP09.ep1.3.el4?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product_id": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs-examples@4.3.0-8.GA_CP09.ep1.3.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "product": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "product_id": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-6.SP2_CP09.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "product": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "product_id": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxws@2.1.1-1jpp.ep1.13.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_id": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-4.3.0.GA_CP09-bin@4.3.0-8.GA_CP09.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_id": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-client@4.3.0-8.GA_CP09.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_id": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-8.GA_CP09.2.ep1.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "product": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.26.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "product": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "product_id": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.0.2.FP-1.ep1.26.el4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "product_id": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP11.0jpp.ep2.0.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "product": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "product_id": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-2.0.GA_CP04.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "product": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "product_id": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-4.SP3.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "product": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "product_id": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-7.CP15.0jpp.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "product": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "product_id": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-2.SP5_CP10.1jpp.ep1.1.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "product": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "product_id": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-3.GA_CP06.1.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jgroups-1:2.4.9-1.ep1.el4.src", "product": { "name": "jgroups-1:2.4.9-1.ep1.el4.src", "product_id": "jgroups-1:2.4.9-1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.9-1.ep1.el4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "product": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "product_id": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-4.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "product": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "product_id": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-common@1.2.2-1.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "javassist-0:3.9.0-2.ep1.1.el4.src", "product": { "name": "javassist-0:3.9.0-2.ep1.1.el4.src", "product_id": "javassist-0:3.9.0-2.ep1.1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.9.0-2.ep1.1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "product": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "product_id": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.17.patch04.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "product": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "product_id": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-4.SP3_CP11.1.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "product": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "product_id": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-8.GA_CP09.ep1.3.el4?arch=src" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "product": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "product_id": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-6.SP2_CP09.2.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "product": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "product_id": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxws@2.1.1-1jpp.ep1.13.el4?arch=src" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "product": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "product_id": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-8.GA_CP09.2.ep1.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "product": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.26.el4?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch" }, "product_reference": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 AS", "product_id": "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "relates_to_product_reference": "4AS-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch" }, "product_reference": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el4.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 4 ES", "product_id": "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el4.src", "relates_to_product_reference": "4ES-JBEAP-4.3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3708", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2010-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "633859" } ], "notes": [ { "category": "description", "text": "The serialization implementation in JBoss Drools in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 and JBoss Enterprise SOA Platform 4.2 and 4.3 supports the embedding of class files, which allows remote attackers to execute arbitrary code via a crafted static initializer.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss drools deserialization remote code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3708" }, { "category": "external", "summary": "RHBZ#633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3708", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0937" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JBoss drools deserialization remote code execution" }, { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0937" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" }, { "cve": "CVE-2010-3878", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2010-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "604617" } ], "notes": [ { "category": "description", "text": "Cross-site request forgery (CSRF) vulnerability in the JMX Console in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 allows remote attackers to hijack the authentication of administrators for requests that deploy WAR files.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss EAP jmx console FileDeployment CSRF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3878" }, { "category": "external", "summary": "RHBZ#604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3878", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878" } ], "release_date": "2010-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0937" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4AS-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4AS-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4AS-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4AS-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4AS-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4AS-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4AS-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4AS-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el4.src", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.noarch", "4ES-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el4.src", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el4.src", "4ES-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el4.noarch", "4ES-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.src", "4ES-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el4.src", "4ES-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el4.src", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el4.src", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el4.src", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.noarch", "4ES-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el4.src", "4ES-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.noarch", "4ES-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JBoss EAP jmx console FileDeployment CSRF" } ] }
RHSA-2010:0963
Vulnerability from csaf_redhat
Published
2010-12-08 19:35
Modified
2024-11-22 03:50
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security update
Notes
Topic
A patch for JBoss Enterprise Application Platform 5.1 that fixes one
security issue is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
Warning: Before applying this update, please backup the JBoss Enterprise
Application Platform "jboss-as/server/$PROFILE/deploy/" directory, along
with all other customized configuration files.
Note: For information about bug fixes available from the Red Hat Customer
Portal, refer to the Release Notes linked to in the References section.
All users of JBoss Enterprise Application Platform 5.1 as provided from the
Red Hat Customer Portal are advised to apply this patch. Refer to the
Solution section of this erratum for patch download instructions.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A patch for JBoss Enterprise Application Platform 5.1 that fixes one\nsecurity issue is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nApplication Platform \"jboss-as/server/$PROFILE/deploy/\" directory, along\nwith all other customized configuration files.\n\nNote: For information about bug fixes available from the Red Hat Customer\nPortal, refer to the Release Notes linked to in the References section.\n\nAll users of JBoss Enterprise Application Platform 5.1 as provided from the\nRed Hat Customer Portal are advised to apply this patch. Refer to the\nSolution section of this erratum for patch download instructions.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0963", "url": "https://access.redhat.com/errata/RHSA-2010:0963" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0963.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security update", "tracking": { "current_release_date": "2024-11-22T03:50:02+00:00", "generator": { "date": "2024-11-22T03:50:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0963", "initial_release_date": "2010-12-08T19:35:00+00:00", "revision_history": [ { "date": "2010-12-08T19:35:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:40:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:50:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5.1", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5.1", "product_id": "Red Hat JBoss Enterprise Application Platform 5.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:35:00+00:00", "details": "A patch to correct CVE-2010-3862 for JBoss Enterprise Application Platform\n5.1 is available from the Red Hat Customer Portal. To download this patch:\n\n1) Backup your existing JBoss Enterprise Application Platform installation\n(including all applications and configuration files).\n\n2) Log into the Customer Portal: https://access.redhat.com/login\n\n3) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n4) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Application Platform\". Then, use the \"Version:\" drop down menu to select\n\"5.1.0\".\n\n5) The patch is available from the \"Security Advisories\" link. After\napplying the patch, the JBoss server process must be restarted for the\nupdate to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0963" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
rhsa-2010:0962
Vulnerability from csaf_redhat
Published
2010-12-08 19:28
Modified
2024-11-22 03:49
Summary
Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security update
Notes
Topic
A patch for JBoss Enterprise Web Platform 5.1 that fixes one security issue
is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The Enterprise Web Platform is for mid-size workloads, focusing on light
and rich Java applications. Web Platform is a slimmed down profile of the
JBoss Enterprise Application Platform.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
Warning: Before applying this update, please backup the JBoss Enterprise
Web Platform "jboss-as-web/server/$PROFILE/deploy/" directory, along with
all other customized configuration files.
Note: For information about bug fixes available from the Red Hat Customer
Portal, refer to the Release Notes linked to in the References section.
All users of JBoss Enterprise Web Platform 5.1 as provided from the Red Hat
Customer Portal are advised to apply this patch. Refer to the Solution
section of this erratum for patch download instructions.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A patch for JBoss Enterprise Web Platform 5.1 that fixes one security issue\nis now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The Enterprise Web Platform is for mid-size workloads, focusing on light\nand rich Java applications. Web Platform is a slimmed down profile of the\nJBoss Enterprise Application Platform.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nWeb Platform \"jboss-as-web/server/$PROFILE/deploy/\" directory, along with\nall other customized configuration files.\n\nNote: For information about bug fixes available from the Red Hat Customer\nPortal, refer to the Release Notes linked to in the References section.\n\nAll users of JBoss Enterprise Web Platform 5.1 as provided from the Red Hat\nCustomer Portal are advised to apply this patch. Refer to the Solution\nsection of this erratum for patch download instructions.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0962", "url": "https://access.redhat.com/errata/RHSA-2010:0962" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0962.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security update", "tracking": { "current_release_date": "2024-11-22T03:49:58+00:00", "generator": { "date": "2024-11-22T03:49:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0962", "initial_release_date": "2010-12-08T19:28:00+00:00", "revision_history": [ { "date": "2010-12-08T19:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:32:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:49:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Platform 5.1", "product": { "name": "Red Hat JBoss Web Platform 5.1", "product_id": "Red Hat JBoss Web Platform 5.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Web Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:28:00+00:00", "details": "A patch to correct CVE-2010-3862 for JBoss Enterprise Web Platform 5.1 is\navailable from the Red Hat Customer Portal. To download this patch:\n\n1) Backup your existing JBoss Enterprise Web Platform installation\n(including all applications and configuration files).\n\n2) Log into the Customer Portal: https://access.redhat.com/login\n\n3) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n4) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Enterprise Web Platform\". Then, use the \"Version:\" drop down menu to\nselect \"5.1.0\".\n\n5) The patch is available from the \"Security Advisories\" link. After\napplying the patch, the JBoss server process must be restarted for the\nupdate to take effect.", "product_ids": [ "Red Hat JBoss Web Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0962" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Web Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
rhsa-2010:0959
Vulnerability from csaf_redhat
Published
2010-12-08 19:18
Modified
2024-11-22 03:49
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security and bug fix update
Notes
Topic
Updated JBoss Enterprise Application Platform 5.1 packages that fix one
security issue and various bugs are now available for Red Hat Enterprise
Linux 4.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
These updated packages include multiple bug fixes. Documentation for these
bug fixes will be available shortly from the Release Notes, linked to in
the References section.
As well, this update adds a new jbossws-cxf package to JBoss Enterprise
Application Platform 5.1.0, to provide the sources for jbossws-cxf.
(BZ#644403)
Warning: Before applying this update, please backup the JBoss Enterprise
Application Platform "jboss-as/server/$PROFILE/deploy/" directory, along
with all other customized configuration files.
All users of JBoss Enterprise Application Platform 5.0 on Red Hat
Enterprise Linux 4 are advised to upgrade to these updated packages. The
JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform 5.1 packages that fix one\nsecurity issue and various bugs are now available for Red Hat Enterprise\nLinux 4.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nThese updated packages include multiple bug fixes. Documentation for these\nbug fixes will be available shortly from the Release Notes, linked to in\nthe References section.\n\nAs well, this update adds a new jbossws-cxf package to JBoss Enterprise\nApplication Platform 5.1.0, to provide the sources for jbossws-cxf.\n(BZ#644403)\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nApplication Platform \"jboss-as/server/$PROFILE/deploy/\" directory, along\nwith all other customized configuration files.\n\nAll users of JBoss Enterprise Application Platform 5.0 on Red Hat\nEnterprise Linux 4 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0959", "url": "https://access.redhat.com/errata/RHSA-2010:0959" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "644403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=644403" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0959.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:49:46+00:00", "generator": { "date": "2024-11-22T03:49:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0959", "initial_release_date": "2010-12-08T19:18:00+00:00", "revision_history": [ { "date": "2010-12-08T19:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:21:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:49:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "product": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "product_id": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-security-policy-cc@5.1.0-1.ep5.el4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "product": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "product_id": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-security-policy-cc@5.1.0-1.ep5.el4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "relates_to_product_reference": "4AS-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "relates_to_product_reference": "4ES-JBEAP-5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:18:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0959" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4AS-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.noarch", "4ES-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el4.src", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
rhsa-2010:0963
Vulnerability from csaf_redhat
Published
2010-12-08 19:35
Modified
2024-11-22 03:50
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security update
Notes
Topic
A patch for JBoss Enterprise Application Platform 5.1 that fixes one
security issue is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
Warning: Before applying this update, please backup the JBoss Enterprise
Application Platform "jboss-as/server/$PROFILE/deploy/" directory, along
with all other customized configuration files.
Note: For information about bug fixes available from the Red Hat Customer
Portal, refer to the Release Notes linked to in the References section.
All users of JBoss Enterprise Application Platform 5.1 as provided from the
Red Hat Customer Portal are advised to apply this patch. Refer to the
Solution section of this erratum for patch download instructions.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A patch for JBoss Enterprise Application Platform 5.1 that fixes one\nsecurity issue is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nApplication Platform \"jboss-as/server/$PROFILE/deploy/\" directory, along\nwith all other customized configuration files.\n\nNote: For information about bug fixes available from the Red Hat Customer\nPortal, refer to the Release Notes linked to in the References section.\n\nAll users of JBoss Enterprise Application Platform 5.1 as provided from the\nRed Hat Customer Portal are advised to apply this patch. Refer to the\nSolution section of this erratum for patch download instructions.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0963", "url": "https://access.redhat.com/errata/RHSA-2010:0963" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0963.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security update", "tracking": { "current_release_date": "2024-11-22T03:50:02+00:00", "generator": { "date": "2024-11-22T03:50:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0963", "initial_release_date": "2010-12-08T19:35:00+00:00", "revision_history": [ { "date": "2010-12-08T19:35:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:40:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:50:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5.1", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5.1", "product_id": "Red Hat JBoss Enterprise Application Platform 5.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:35:00+00:00", "details": "A patch to correct CVE-2010-3862 for JBoss Enterprise Application Platform\n5.1 is available from the Red Hat Customer Portal. To download this patch:\n\n1) Backup your existing JBoss Enterprise Application Platform installation\n(including all applications and configuration files).\n\n2) Log into the Customer Portal: https://access.redhat.com/login\n\n3) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n4) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Application Platform\". Then, use the \"Version:\" drop down menu to select\n\"5.1.0\".\n\n5) The patch is available from the \"Security Advisories\" link. After\napplying the patch, the JBoss server process must be restarted for the\nupdate to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0963" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
rhsa-2010:0938
Vulnerability from csaf_redhat
Published
2010-12-01 23:34
Modified
2024-11-22 03:55
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update
Notes
Topic
Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix
three security issues and multiple bugs are now available for Red Hat
Enterprise Linux 5 as JBEAP 4.3.0.CP09.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
This release of JBEAP for Red Hat Enterprise Linux 5 serves as a
replacement to JBEAP 4.3.0.CP08.
These updated packages include multiple bug fixes which are detailed in the
Release Notes. The Release Notes will be available shortly from the link in
the References section.
The following security issues are also fixed with this release:
An input sanitization flaw was found in the way JBoss Drools implemented
certain rule base serialization. If a remote attacker supplied
specially-crafted input to a JBoss Seam based application that accepts
serialized input, it could lead to arbitrary code execution with the
privileges of the JBoss server process. (CVE-2010-3708)
A Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A
remote attacker could use this flaw to deploy a WAR file of their choosing
on the target server, if they are able to trick a user, who is logged into
the JMX Console as the admin user, into visiting a specially-crafted web
page. (CVE-2010-3878)
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting the
CVE-2010-3862 issue.
Warning: Before applying this update, please backup the JBEAP
"server/[configuration]/deploy/" directory, and any other customized
configuration files.
All users of JBEAP 4.3 on Red Hat Enterprise Linux 5 are advised to upgrade
to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix\nthree security issues and multiple bugs are now available for Red Hat\nEnterprise Linux 5 as JBEAP 4.3.0.CP09.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP for Red Hat Enterprise Linux 5 serves as a\nreplacement to JBEAP 4.3.0.CP08.\n\nThese updated packages include multiple bug fixes which are detailed in the\nRelease Notes. The Release Notes will be available shortly from the link in\nthe References section.\n\nThe following security issues are also fixed with this release:\n\nAn input sanitization flaw was found in the way JBoss Drools implemented\ncertain rule base serialization. If a remote attacker supplied\nspecially-crafted input to a JBoss Seam based application that accepts\nserialized input, it could lead to arbitrary code execution with the\nprivileges of the JBoss server process. (CVE-2010-3708)\n\nA Cross-Site Request Forgery (CSRF) flaw was found in the JMX Console. A\nremote attacker could use this flaw to deploy a WAR file of their choosing\non the target server, if they are able to trick a user, who is logged into\nthe JMX Console as the admin user, into visiting a specially-crafted web\npage. (CVE-2010-3878)\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting the\nCVE-2010-3862 issue.\n\nWarning: Before applying this update, please backup the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3 on Red Hat Enterprise Linux 5 are advised to upgrade\nto these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0938", "url": "https://access.redhat.com/errata/RHSA-2010:0938" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3/html-single/Release_Notes_CP09/index.html" }, { "category": "external", "summary": "604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "638236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=638236" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0938.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP09 update", "tracking": { "current_release_date": "2024-11-22T03:55:21+00:00", "generator": { "date": "2024-11-22T03:55:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0938", "initial_release_date": "2010-12-01T23:34:00+00:00", "revision_history": [ { "date": "2010-12-01T23:34:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-01T18:36:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:55:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product_id": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-javadoc@3.2.4-1.SP1_CP11.0jpp.ep2.0.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product_id": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP11.0jpp.ep2.0.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product_id": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations-javadoc@3.3.1-2.0.GA_CP04.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product_id": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-2.0.GA_CP04.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "product": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "product_id": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-4.SP3.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "product": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "product_id": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-7.CP15.0jpp.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "product": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "product_id": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-2.SP5_CP10.1jpp.ep1.1.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "product": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "product_id": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-3.GA_CP06.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jgroups-1:2.4.9-1.ep1.el5.noarch", "product": { "name": "jgroups-1:2.4.9-1.ep1.el5.noarch", "product_id": "jgroups-1:2.4.9-1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.9-1.ep1.el5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "product": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "product_id": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-4.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "product": { "name": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "product_id": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-common@1.2.2-1.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "javassist-0:3.9.0-2.ep1.1.el5.noarch", "product": { "name": "javassist-0:3.9.0-2.ep1.1.el5.noarch", "product_id": "javassist-0:3.9.0-2.ep1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.9.0-2.ep1.1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product_id": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam-docs@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "product": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "product_id": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.17.patch04.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "product": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "product_id": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-4.SP3_CP11.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product_id": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-8.GA_CP09.ep1.3.el5?arch=noarch" } } }, { "category": "product_version", "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product_id": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs-examples@4.3.0-8.GA_CP09.ep1.3.el5?arch=noarch" } } }, { "category": "product_version", "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "product": { "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "product_id": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/quartz@1.5.2-1jpp.patch01.ep1.4.2.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "product": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "product_id": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-6.SP2_CP09.2.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "product": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "product_id": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxws@2.1.1-1jpp.ep1.13.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "product": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.26.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "product": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "product_id": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.0.2.FP-1.ep1.26.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_id": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-client@4.3.0-8.GA_CP09.2.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_id": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-8.GA_CP09.2.1.ep1.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_id": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-4.3.0.GA_CP09-bin@4.3.0-8.GA_CP09.2.1.ep1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "product": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "product_id": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP11.0jpp.ep2.0.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "product": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "product_id": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-2.0.GA_CP04.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "product": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "product_id": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-4.SP3.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "product": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "product_id": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@2.0.0-7.CP15.0jpp.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "product": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "product_id": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossts@4.2.3-2.SP5_CP10.1jpp.ep1.1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "product": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "product_id": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-3.GA_CP06.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jgroups-1:2.4.9-1.ep1.el5.src", "product": { "name": "jgroups-1:2.4.9-1.ep1.el5.src", "product_id": "jgroups-1:2.4.9-1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jgroups@2.4.9-1.ep1.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.src", "product": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.src", "product_id": "xalan-j2-0:2.7.1-4.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-4.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-common-0:1.2.2-1.ep1.1.el5.src", "product": { "name": "jboss-common-0:1.2.2-1.ep1.1.el5.src", "product_id": "jboss-common-0:1.2.2-1.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-common@1.2.2-1.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "javassist-0:3.9.0-2.ep1.1.el5.src", "product": { "name": "javassist-0:3.9.0-2.ep1.1.el5.src", "product_id": "javassist-0:3.9.0-2.ep1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.9.0-2.ep1.1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "product": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "product": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "product_id": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.17.patch04.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "product": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "product_id": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-4.SP3_CP11.1.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "product": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "product_id": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-8.GA_CP09.ep1.3.el5?arch=src" } } }, { "category": "product_version", "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "product": { "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "product_id": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/quartz@1.5.2-1jpp.patch01.ep1.4.2.el5?arch=src" } } }, { "category": "product_version", "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "product": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "product_id": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws@2.0.1-6.SP2_CP09.2.ep1.el5?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "product": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "product_id": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxws@2.1.1-1jpp.ep1.13.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "product": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.26.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "product": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "product_id": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas@4.3.0-8.GA_CP09.2.1.ep1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src" }, "product_reference": "glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src" }, "product_reference": "glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src" }, "product_reference": "hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src" }, "product_reference": "hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch" }, "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch" }, "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.9.0-2.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src" }, "product_reference": "javassist-0:3.9.0-2.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-common-0:1.2.2-1.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src" }, "product_reference": "jboss-common-0:1.2.2-1.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src" }, "product_reference": "jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src" }, "product_reference": "jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src" }, "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch" }, "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src" }, "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch" }, "product_reference": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src" }, "product_reference": "jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch" }, "product_reference": "jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch" }, "product_reference": "jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src" }, "product_reference": "jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src" }, "product_reference": "jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src" }, "product_reference": "jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src" }, "product_reference": "jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "jgroups-1:2.4.9-1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src" }, "product_reference": "jgroups-1:2.4.9-1.ep1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch" }, "product_reference": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src" }, "product_reference": "quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src" }, "product_reference": "rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch" }, "product_reference": "rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-4.3.0" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-4.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server", "product_id": "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" }, "product_reference": "xalan-j2-0:2.7.1-4.ep1.1.el5.src", "relates_to_product_reference": "5Server-JBEAP-4.3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-3708", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2010-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "633859" } ], "notes": [ { "category": "description", "text": "The serialization implementation in JBoss Drools in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 and JBoss Enterprise SOA Platform 4.2 and 4.3 supports the embedding of class files, which allows remote attackers to execute arbitrary code via a crafted static initializer.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss drools deserialization remote code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3708" }, { "category": "external", "summary": "RHBZ#633859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=633859" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3708", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3708" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3708" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0938" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JBoss drools deserialization remote code execution" }, { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0938" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" }, { "cve": "CVE-2010-3878", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2010-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "604617" } ], "notes": [ { "category": "description", "text": "Cross-site request forgery (CSRF) vulnerability in the JMX Console in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 before 4.3.0.CP09 allows remote attackers to hijack the authentication of administrators for requests that deploy WAR files.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss EAP jmx console FileDeployment CSRF", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3878" }, { "category": "external", "summary": "RHBZ#604617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604617" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3878", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3878" } ], "release_date": "2010-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-01T23:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0938" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.17.patch04.ep1.el5.src", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.noarch", "5Server-JBEAP-4.3.0:glassfish-jaxws-0:2.1.1-1jpp.ep1.13.el5.src", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-2.0.GA_CP04.ep1.el5.src", "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-2.0.GA_CP04.ep1.el5.noarch", "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP11.0jpp.ep2.0.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:javassist-0:3.9.0-2.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-common-0:1.2.2-1.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-4.SP3_CP11.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-4.SP3.ep1.el5.src", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.src", "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.22.el5.1.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.26.el5.src", "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.26.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-8.GA_CP09.2.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP09-bin-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-8.GA_CP09.2.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-2.SP5_CP10.1jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-7.CP15.0jpp.ep1.1.el5.src", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-6.SP2_CP09.2.ep1.el5.src", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-3.GA_CP06.1.ep1.el5.src", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.noarch", "5Server-JBEAP-4.3.0:jgroups-1:2.4.9-1.ep1.el5.src", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.noarch", "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.2.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-8.GA_CP09.ep1.3.el5.src", "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-8.GA_CP09.ep1.3.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.noarch", "5Server-JBEAP-4.3.0:xalan-j2-0:2.7.1-4.ep1.1.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JBoss EAP jmx console FileDeployment CSRF" } ] }
rhsa-2010:0960
Vulnerability from csaf_redhat
Published
2010-12-08 19:20
Modified
2024-11-22 03:49
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security and bug fix update
Notes
Topic
Updated JBoss Enterprise Application Platform 5.1 packages that fix one
security issue and various bugs are now available for Red Hat Enterprise
Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
These updated packages include multiple bug fixes. Documentation for these
bug fixes will be available shortly from the Release Notes, linked to in
the References section.
As well, this update adds a new jbossws-cxf package to JBoss Enterprise
Application Platform 5.1.0, to provide the sources for jbossws-cxf.
(BZ#645470)
Warning: Before applying this update, please backup the JBoss Enterprise
Application Platform "jboss-as/server/$PROFILE/deploy/" directory, along
with all other customized configuration files.
All users of JBoss Enterprise Application Platform 5.0 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages. The
JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform 5.1 packages that fix one\nsecurity issue and various bugs are now available for Red Hat Enterprise\nLinux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nThese updated packages include multiple bug fixes. Documentation for these\nbug fixes will be available shortly from the Release Notes, linked to in\nthe References section.\n\nAs well, this update adds a new jbossws-cxf package to JBoss Enterprise\nApplication Platform 5.1.0, to provide the sources for jbossws-cxf.\n(BZ#645470)\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nApplication Platform \"jboss-as/server/$PROFILE/deploy/\" directory, along\nwith all other customized configuration files.\n\nAll users of JBoss Enterprise Application Platform 5.0 on Red Hat\nEnterprise Linux 5 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0960", "url": "https://access.redhat.com/errata/RHSA-2010:0960" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "645470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645470" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0960.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:49:50+00:00", "generator": { "date": "2024-11-22T03:49:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0960", "initial_release_date": "2010-12-08T19:20:00+00:00", "revision_history": [ { "date": "2010-12-08T19:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:21:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:49:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "product": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "product_id": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-security-policy-cc@5.1.0-1.ep5.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "product": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "product_id": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-security-policy-cc@5.1.0-1.ep5.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:20:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0960" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
RHSA-2010:0960
Vulnerability from csaf_redhat
Published
2010-12-08 19:20
Modified
2024-11-22 03:49
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security and bug fix update
Notes
Topic
Updated JBoss Enterprise Application Platform 5.1 packages that fix one
security issue and various bugs are now available for Red Hat Enterprise
Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
These updated packages include multiple bug fixes. Documentation for these
bug fixes will be available shortly from the Release Notes, linked to in
the References section.
As well, this update adds a new jbossws-cxf package to JBoss Enterprise
Application Platform 5.1.0, to provide the sources for jbossws-cxf.
(BZ#645470)
Warning: Before applying this update, please backup the JBoss Enterprise
Application Platform "jboss-as/server/$PROFILE/deploy/" directory, along
with all other customized configuration files.
All users of JBoss Enterprise Application Platform 5.0 on Red Hat
Enterprise Linux 5 are advised to upgrade to these updated packages. The
JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Application Platform 5.1 packages that fix one\nsecurity issue and various bugs are now available for Red Hat Enterprise\nLinux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nThese updated packages include multiple bug fixes. Documentation for these\nbug fixes will be available shortly from the Release Notes, linked to in\nthe References section.\n\nAs well, this update adds a new jbossws-cxf package to JBoss Enterprise\nApplication Platform 5.1.0, to provide the sources for jbossws-cxf.\n(BZ#645470)\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nApplication Platform \"jboss-as/server/$PROFILE/deploy/\" directory, along\nwith all other customized configuration files.\n\nAll users of JBoss Enterprise Application Platform 5.0 on Red Hat\nEnterprise Linux 5 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0960", "url": "https://access.redhat.com/errata/RHSA-2010:0960" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "645470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645470" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0960.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:49:50+00:00", "generator": { "date": "2024-11-22T03:49:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0960", "initial_release_date": "2010-12-08T19:20:00+00:00", "revision_history": [ { "date": "2010-12-08T19:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:21:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:49:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "product": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "product_id": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-security-policy-cc@5.1.0-1.ep5.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "product": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "product_id": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-security-policy-cc@5.1.0-1.ep5.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src" }, "product_reference": "jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEAP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "relates_to_product_reference": "5Server-JBEAP-5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:20:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0960" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEAP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.noarch", "5Server-JBEAP-5:jbossas-security-policy-cc-0:5.1.0-1.ep5.el5.src", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEAP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEAP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
RHSA-2010:0961
Vulnerability from csaf_redhat
Published
2010-12-08 19:24
Modified
2024-11-22 03:49
Summary
Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security and bug fix update
Notes
Topic
Updated JBoss Enterprise Web Platform packages that fix one security issue
and various bugs are now available for Red Hat Enterprise Linux 4 and 5.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The Enterprise Web Platform is for mid-size workloads, focusing on light
and rich Java applications. Web Platform is a slimmed down profile of the
JBoss Enterprise Application Platform.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
These updated packages include multiple bug fixes. Documentation for these
bug fixes will be available shortly from the Release Notes, linked to in
the References section.
As well, this update adds a new jbossws-cxf package to JBoss Enterprise
Web Platform 5.1, to provide the sources for jbossws-cxf. (BZ#645465)
Warning: Before applying this update, please backup the JBoss Enterprise
Web Platform "jboss-as-web/server/$PROFILE/deploy/" directory, along with
all other customized configuration files.
All users of JBoss Enterprise Web Platform on Red Hat Enterprise Linux 4
and 5 are advised to upgrade to these updated packages. The JBoss server
process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated JBoss Enterprise Web Platform packages that fix one security issue\nand various bugs are now available for Red Hat Enterprise Linux 4 and 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The Enterprise Web Platform is for mid-size workloads, focusing on light\nand rich Java applications. Web Platform is a slimmed down profile of the\nJBoss Enterprise Application Platform.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nThese updated packages include multiple bug fixes. Documentation for these\nbug fixes will be available shortly from the Release Notes, linked to in\nthe References section.\n\nAs well, this update adds a new jbossws-cxf package to JBoss Enterprise\nWeb Platform 5.1, to provide the sources for jbossws-cxf. (BZ#645465)\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nWeb Platform \"jboss-as-web/server/$PROFILE/deploy/\" directory, along with\nall other customized configuration files.\n\nAll users of JBoss Enterprise Web Platform on Red Hat Enterprise Linux 4\nand 5 are advised to upgrade to these updated packages. The JBoss server\nprocess must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0961", "url": "https://access.redhat.com/errata/RHSA-2010:0961" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "645465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645465" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0961.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.0 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:49:54+00:00", "generator": { "date": "2024-11-22T03:49:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0961", "initial_release_date": "2010-12-08T19:24:00+00:00", "revision_history": [ { "date": "2010-12-08T19:24:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-12-08T14:27:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:49:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el4" } } }, { "category": "product_name", "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product": { "name": "Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5::el5" } } } ], "category": "product_family", "name": "Red Hat JBoss Web Platform" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el4?arch=src" } } }, { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el5?arch=src" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el4?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product_id": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@3.1.2-4.SP7.6.jdk6.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product_id": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-remoting@2.5.3-5.SP1.1.ep5.el5?arch=noarch" } } }, { "category": "product_version", "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product_id": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-16.SP1.7.ep5.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 AS", "product_id": "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "relates_to_product_reference": "4AS-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src as a component of Red Hat JBoss Web Platform 5 for RHEL 4 ES", "product_id": "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "relates_to_product_reference": "4ES-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src" }, "product_reference": "jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src" }, "product_reference": "jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "relates_to_product_reference": "5Server-JBEWP-5" }, { "category": "default_component_of", "full_product_name": { "name": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src as a component of Red Hat JBoss Web Platform 5 for RHEL 5 Server", "product_id": "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" }, "product_reference": "jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src", "relates_to_product_reference": "5Server-JBEWP-5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ], "known_not_affected": [ "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4AS-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4AS-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4AS-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src", "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.noarch", "4ES-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el4.src", "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.noarch", "4ES-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el4.src", "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.noarch", "4ES-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:24:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0961" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.noarch", "5Server-JBEWP-5:jboss-remoting-0:2.5.3-5.SP1.1.ep5.el5.src", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.noarch", "5Server-JBEWP-5:jbossws-cxf-0:3.1.2-4.SP7.6.jdk6.ep5.el5.src", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.noarch", "5Server-JBEWP-5:jopr-embedded-0:1.3.4-16.SP1.7.ep5.el5.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
rhsa-2010_0963
Vulnerability from csaf_redhat
Published
2010-12-08 19:35
Modified
2024-11-22 03:50
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security update
Notes
Topic
A patch for JBoss Enterprise Application Platform 5.1 that fixes one
security issue is now available from the Red Hat Customer Portal.
The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
JBoss Enterprise Application Platform is the market leading platform for
innovative and scalable Java applications; integrating the JBoss
Application Server, with JBoss Hibernate and JBoss Seam into a complete,
simple enterprise solution.
A flaw was found in the JBoss Remoting component. A remote attacker could
use specially-crafted input to cause the JBoss Remoting listeners to become
unresponsive, resulting in a denial of service condition for services
communicating via JBoss Remoting sockets. (CVE-2010-3862)
Red Hat would like to thank Ole Husgaard of eXerp.com for reporting this
issue.
Warning: Before applying this update, please backup the JBoss Enterprise
Application Platform "jboss-as/server/$PROFILE/deploy/" directory, along
with all other customized configuration files.
Note: For information about bug fixes available from the Red Hat Customer
Portal, refer to the Release Notes linked to in the References section.
All users of JBoss Enterprise Application Platform 5.1 as provided from the
Red Hat Customer Portal are advised to apply this patch. Refer to the
Solution section of this erratum for patch download instructions.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A patch for JBoss Enterprise Application Platform 5.1 that fixes one\nsecurity issue is now available from the Red Hat Customer Portal.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nA flaw was found in the JBoss Remoting component. A remote attacker could\nuse specially-crafted input to cause the JBoss Remoting listeners to become\nunresponsive, resulting in a denial of service condition for services\ncommunicating via JBoss Remoting sockets. (CVE-2010-3862)\n\nRed Hat would like to thank Ole Husgaard of eXerp.com for reporting this\nissue.\n\nWarning: Before applying this update, please backup the JBoss Enterprise\nApplication Platform \"jboss-as/server/$PROFILE/deploy/\" directory, along\nwith all other customized configuration files.\n\nNote: For information about bug fixes available from the Red Hat Customer\nPortal, refer to the Release Notes linked to in the References section.\n\nAll users of JBoss Enterprise Application Platform 5.1 as provided from the\nRed Hat Customer Portal are advised to apply this patch. Refer to the\nSolution section of this erratum for patch download instructions.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0963", "url": "https://access.redhat.com/errata/RHSA-2010:0963" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html", "url": "http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/5/html-single/Release_Notes_5.1.0/index.html" }, { "category": "external", "summary": "641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0963.json" } ], "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.0 security update", "tracking": { "current_release_date": "2024-11-22T03:50:02+00:00", "generator": { "date": "2024-11-22T03:50:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0963", "initial_release_date": "2010-12-08T19:35:00+00:00", "revision_history": [ { "date": "2010-12-08T19:35:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-20T12:40:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:50:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 5.1", "product": { "name": "Red Hat JBoss Enterprise Application Platform 5.1", "product_id": "Red Hat JBoss Enterprise Application Platform 5.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ole Husgaard" ], "organization": "eXerp.com" } ], "cve": "CVE-2010-3862", "discovery_date": "2010-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "641389" } ], "notes": [ { "category": "description", "text": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "title": "Vulnerability description" }, { "category": "summary", "text": "JBoss Remoting Denial-Of-Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-3862" }, { "category": "external", "summary": "RHBZ#641389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3862", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" } ], "release_date": "2010-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-12-08T19:35:00+00:00", "details": "A patch to correct CVE-2010-3862 for JBoss Enterprise Application Platform\n5.1 is available from the Red Hat Customer Portal. To download this patch:\n\n1) Backup your existing JBoss Enterprise Application Platform installation\n(including all applications and configuration files).\n\n2) Log into the Customer Portal: https://access.redhat.com/login\n\n3) Navigate to\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html\n\n4) On the left-hand side menu, under \"JBoss Enterprise Platforms\" click\n\"Application Platform\". Then, use the \"Version:\" drop down menu to select\n\"5.1.0\".\n\n5) The patch is available from the \"Security Advisories\" link. After\napplying the patch, the JBoss server process must be restarted for the\nupdate to take effect.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 5.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0963" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 5.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "JBoss Remoting Denial-Of-Service" } ] }
gsd-2010-3862
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-3862", "description": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "id": "GSD-2010-3862", "references": [ "https://www.suse.com/security/cve/CVE-2010-3862.html", "https://access.redhat.com/errata/RHSA-2010:0963", "https://access.redhat.com/errata/RHSA-2010:0962", "https://access.redhat.com/errata/RHSA-2010:0961", "https://access.redhat.com/errata/RHSA-2010:0960", "https://access.redhat.com/errata/RHSA-2010:0959", "https://access.redhat.com/errata/RHSA-2010:0939", "https://access.redhat.com/errata/RHSA-2010:0938", "https://access.redhat.com/errata/RHSA-2010:0937" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-3862" ], "details": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "id": "GSD-2010-3862", "modified": "2023-12-13T01:21:34.899461Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-3862", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://securitytracker.com/id?1024813", "refsource": "MISC", "url": "http://securitytracker.com/id?1024813" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0937.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0937.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0938.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0938.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0939.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0939.html" }, { "name": "https://issues.jboss.org/browse/JBPAPP-5253", "refsource": "MISC", "url": "https://issues.jboss.org/browse/JBPAPP-5253" }, { "name": "https://issues.jboss.org/browse/JBREM-1261", "refsource": "MISC", "url": "https://issues.jboss.org/browse/JBREM-1261" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0959.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0959.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0960.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0960.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0961.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0961.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0962.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0962.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0963.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0963.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=641389", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_remoting:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_remoting:2.2.3:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_remoting:2.2.3:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_remoting:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_remoting:2.2.3:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp05:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp07:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp08:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp09:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_web_platform:5.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp01:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp02:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp04:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-3862" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2010:0937", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0937.html" }, { "name": "RHSA-2010:0938", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0938.html" }, { "name": "1024813", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1024813" }, { "name": "RHSA-2010:0963", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0963.html" }, { "name": "RHSA-2010:0961", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0961.html" }, { "name": "https://issues.jboss.org/browse/JBREM-1261", "refsource": "CONFIRM", "tags": [], "url": "https://issues.jboss.org/browse/JBREM-1261" }, { "name": "RHSA-2010:0939", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0939.html" }, { "name": "RHSA-2010:0960", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0960.html" }, { "name": "RHSA-2010:0959", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0959.html" }, { "name": "https://issues.jboss.org/browse/JBPAPP-5253", "refsource": "MISC", "tags": [], "url": "https://issues.jboss.org/browse/JBPAPP-5253" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=641389", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "name": "RHSA-2010:0962", "refsource": "REDHAT", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0962.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2010-12-31T05:00Z", "publishedDate": "2010-12-30T21:00Z" } } }
ghsa-3f3h-gc4r-7vvp
Vulnerability from github
Published
2022-05-17 05:45
Modified
2022-05-17 05:45
Details
The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.
{ "affected": [], "aliases": [ "CVE-2010-3862" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-12-30T21:00:00Z", "severity": "LOW" }, "details": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.", "id": "GHSA-3f3h-gc4r-7vvp", "modified": "2022-05-17T05:45:02Z", "published": "2022-05-17T05:45:02Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3862" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "type": "WEB", "url": "https://issues.jboss.org/browse/JBPAPP-5253" }, { "type": "WEB", "url": "https://issues.jboss.org/browse/JBREM-1261" }, { "type": "WEB", "url": "http://securitytracker.com/id?1024813" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0937.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0938.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0939.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0959.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0960.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0961.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0962.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0963.html" } ], "schema_version": "1.4.0", "severity": [] }
cve-2010-3862
Vulnerability from fkie_nvd
Published
2010-12-30 21:00
Modified
2024-11-21 01:19
Severity ?
Summary
The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | jboss_remoting | 2.2.0 | |
redhat | jboss_remoting | 2.2.2 | |
redhat | jboss_remoting | 2.2.2 | |
redhat | jboss_remoting | 2.2.2 | |
redhat | jboss_remoting | 2.2.2 | |
redhat | jboss_remoting | 2.2.2 | |
redhat | jboss_remoting | 2.2.2 | |
redhat | jboss_remoting | 2.2.3 | |
redhat | jboss_remoting | 2.2.3 | |
redhat | jboss_remoting | 2.2.3 | |
redhat | jboss_remoting | 2.2.3 | |
redhat | jboss_enterprise_application_platform | 4.3.0 | |
redhat | jboss_enterprise_application_platform | 4.3.0 | |
redhat | jboss_enterprise_application_platform | 4.3.0 | |
redhat | jboss_enterprise_application_platform | 4.3.0 | |
redhat | jboss_enterprise_application_platform | 4.3.0 | |
redhat | jboss_enterprise_application_platform | 4.3.0 | |
redhat | jboss_enterprise_application_platform | 4.3.0 | |
redhat | jboss_enterprise_application_platform | 4.3.0 | |
redhat | jboss_enterprise_application_platform | 4.3.0 | |
redhat | jboss_enterprise_application_platform | 4.3.0 | |
redhat | jboss_enterprise_application_platform | 5.1.0 | |
redhat | jboss_enterprise_web_platform | 5.1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_remoting:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "73CE9D33-C47B-4781-98CF-39F47D5C6E7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp10:*:*:*:*:*:*", "matchCriteriaId": "47DAB8A9-8051-4F3A-BE0B-C25274569A39", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp11:*:*:*:*:*:*", "matchCriteriaId": "B0366492-7A9C-4EFB-8376-0872255E0818", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp2:*:*:*:*:*:*", "matchCriteriaId": "A3EACF37-083A-4A13-BAD0-92ED94A412EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp4:*:*:*:*:*:*", "matchCriteriaId": "AA1C34A8-4B0C-4F2D-B0EF-BD5511CE679D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp7:*:*:*:*:*:*", "matchCriteriaId": "C7CBE5D3-BDDB-4C1D-B0A2-DDDF3C80D1B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_remoting:2.2.2:sp8:*:*:*:*:*:*", "matchCriteriaId": "9C236E4B-9DCC-474D-90D0-2C61DE0C66E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_remoting:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "6135AFA9-415D-4438-AFD6-829F457EDA35", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_remoting:2.2.3:sp1:*:*:*:*:*:*", "matchCriteriaId": "5991E822-E554-497A-9693-D0F3239ADC44", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_remoting:2.2.3:sp2:*:*:*:*:*:*", "matchCriteriaId": "EC3696E9-2702-41E4-9566-B55A6BEE9E9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_remoting:2.2.3:sp3:*:*:*:*:*:*", "matchCriteriaId": "21819E6B-4EFF-4832-AF46-751E9B964A91", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "E82B2AD8-967D-4ABE-982B-87B9DE73F8D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp01:*:*:*:*:*:*", "matchCriteriaId": "2B3E4026-F98E-4AEB-9FE1-4FFBBF44AC55", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp02:*:*:*:*:*:*", "matchCriteriaId": "960A513A-CAFC-4B3D-ABD7-4659CF545C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp03:*:*:*:*:*:*", "matchCriteriaId": "C2D8DC6D-5E39-4A53-8BB8-F998706D573F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp04:*:*:*:*:*:*", "matchCriteriaId": "3AA2D64E-D7E7-400D-AC7E-CB2045750791", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp05:*:*:*:*:*:*", "matchCriteriaId": "197F047B-E11C-4B79-B6C4-79B2C278A33F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp06:*:*:*:*:*:*", "matchCriteriaId": "CCE383FE-3C03-4B4F-A2E6-AD673F8A44FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp07:*:*:*:*:*:*", "matchCriteriaId": "62A85D7D-B60A-4566-BA4B-2F74E452C4EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp08:*:*:*:*:*:*", "matchCriteriaId": "08103F7B-E6BD-4688-B178-F4839B1CD434", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:cp09:*:*:*:*:*:*", "matchCriteriaId": "FA7424BA-1E18-4267-9697-F4560BE75359", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "972C5C87-E982-44A5-866D-FDEACB5203B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_web_platform:5.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DC20F443-4918-46D2-8251-1C8F072B7733", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run method in JBoss Remoting 2.2.x before 2.2.3.SP4 and 2.5.x before 2.5.3.SP2 in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.3 through 4.3.0.CP09, and 5.1.0; and JBoss Enterprise Web Platform (aka JBEWP) 5.1.0; allows remote attackers to cause a denial of service (daemon outage) by establishing a bisocket control connection TCP session, and then not sending any application data." }, { "lang": "es", "value": "El m\u00e9todo org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run en JBoss Remoting 2.2.x anteriores a 2.2.3.SP4 y 2.5.x anteriores a 2.5.3.SP2 de la plataforma de aplicaciones Red Hat JBoss Enterprise (JBoss EAP o JBEAP) 4.3 hasta la 4.3.0.CP09 y 5.1.0; y plataforma web JBoss Enterprise (JBEWP) 5.1.0; permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del demonio) estableciendo una sesi\u00f3n TCP de conexi\u00f3n de control bisocket, y a continuaci\u00f3n no enviando ning\u00fan dato de aplicaci\u00f3n." } ], "id": "CVE-2010-3862", "lastModified": "2024-11-21T01:19:46.663", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-12-30T21:00:01.330", "references": [ { "source": "secalert@redhat.com", "url": "http://securitytracker.com/id?1024813" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0937.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0938.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0939.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0959.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0960.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0961.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0962.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0963.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "source": "secalert@redhat.com", "url": "https://issues.jboss.org/browse/JBPAPP-5253" }, { "source": "secalert@redhat.com", "url": "https://issues.jboss.org/browse/JBREM-1261" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1024813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0937.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0938.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0939.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0959.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0960.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0961.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0962.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0963.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.jboss.org/browse/JBPAPP-5253" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.jboss.org/browse/JBREM-1261" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.