cve-2016-2141
Vulnerability from cvelistv5
Published
2016-06-30 00:00
Modified
2024-08-05 23:17
Severity
Summary
It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks.
References
SourceURLTags
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2016-1435.htmlVendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2016-1439.htmlVendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2016-2035.htmlVendor Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/91481VDB Entry
secalert@redhat.comhttp://www.securitytracker.com/id/1036165Broken Link, Third Party Advisory, VDB Entry
secalert@redhat.comhttps://access.redhat.com/errata/RHSA-2016:1345Vendor Advisory
secalert@redhat.comhttps://access.redhat.com/errata/RHSA-2016:1346Vendor Advisory
secalert@redhat.comhttps://access.redhat.com/errata/RHSA-2016:1347Vendor Advisory
secalert@redhat.comhttps://access.redhat.com/errata/RHSA-2016:1374Vendor Advisory
secalert@redhat.comhttps://access.redhat.com/errata/RHSA-2016:1376Vendor Advisory
secalert@redhat.comhttps://access.redhat.com/errata/RHSA-2016:1389Vendor Advisory
secalert@redhat.comhttps://access.redhat.com/errata/RHSA-2016:1432Vendor Advisory
secalert@redhat.comhttps://access.redhat.com/errata/RHSA-2016:1433Vendor Advisory
secalert@redhat.comhttps://access.redhat.com/errata/RHSA-2016:1434Vendor Advisory
secalert@redhat.comhttps://issues.jboss.org/browse/JGRP-2021Issue Tracking, Vendor Advisory
secalert@redhat.comhttps://lists.apache.org/thread.html/ra18cac97416abc2958db0b107877c31da28d884fa6e70fd89c87384a%40%3Cdev.geode.apache.org%3E
secalert@redhat.comhttps://lists.apache.org/thread.html/rb37cc937d4fc026fb56de4b4ec0d054aa4083c1a4edd0d8360c068a0%40%3Cdev.geode.apache.org%3E
secalert@redhat.comhttps://rhn.redhat.com/errata/RHSA-2016-1328.htmlVendor Advisory
secalert@redhat.comhttps://rhn.redhat.com/errata/RHSA-2016-1329.htmlBroken Link, Vendor Advisory
secalert@redhat.comhttps://rhn.redhat.com/errata/RHSA-2016-1330.htmlVendor Advisory
secalert@redhat.comhttps://rhn.redhat.com/errata/RHSA-2016-1331.htmlBroken Link, Vendor Advisory
secalert@redhat.comhttps://rhn.redhat.com/errata/RHSA-2016-1332.htmlVendor Advisory
secalert@redhat.comhttps://rhn.redhat.com/errata/RHSA-2016-1333.htmlBroken Link, Vendor Advisory
secalert@redhat.comhttps://rhn.redhat.com/errata/RHSA-2016-1334.htmlVendor Advisory
secalert@redhat.comhttps://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.htmlPatch, Third Party Advisory
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T23:17:50.610Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2016:1347",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2016:1347"
          },
          {
            "name": "RHSA-2016:2035",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2035.html"
          },
          {
            "name": "RHSA-2016:1389",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2016:1389"
          },
          {
            "name": "RHSA-2016:1345",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2016:1345"
          },
          {
            "name": "RHSA-2016:1376",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2016:1376"
          },
          {
            "name": "RHSA-2016:1330",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1330.html"
          },
          {
            "name": "RHSA-2016:1439",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1439.html"
          },
          {
            "name": "RHSA-2016:1331",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1331.html"
          },
          {
            "name": "91481",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/91481"
          },
          {
            "name": "RHSA-2016:1434",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2016:1434"
          },
          {
            "name": "RHSA-2016:1328",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1328.html"
          },
          {
            "name": "RHSA-2016:1433",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2016:1433"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://issues.jboss.org/browse/JGRP-2021"
          },
          {
            "name": "RHSA-2016:1374",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2016:1374"
          },
          {
            "name": "RHSA-2016:1432",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2016:1432"
          },
          {
            "name": "RHSA-2016:1346",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2016:1346"
          },
          {
            "name": "RHSA-2016:1334",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1334.html"
          },
          {
            "name": "RHSA-2016:1333",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1333.html"
          },
          {
            "name": "RHSA-2016:1329",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1329.html"
          },
          {
            "name": "RHSA-2016:1332",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1332.html"
          },
          {
            "name": "RHSA-2016:1435",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1435.html"
          },
          {
            "name": "1036165",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036165"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
          },
          {
            "name": "[geode-dev] 20200407 JGroups vulnerabilty",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/ra18cac97416abc2958db0b107877c31da28d884fa6e70fd89c87384a%40%3Cdev.geode.apache.org%3E"
          },
          {
            "name": "[geode-dev] 20200407 Re: JGroups vulnerabilty",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/rb37cc937d4fc026fb56de4b4ec0d054aa4083c1a4edd0d8360c068a0%40%3Cdev.geode.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-06-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-26T00:00:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2016:1347",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2016:1347"
        },
        {
          "name": "RHSA-2016:2035",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-2035.html"
        },
        {
          "name": "RHSA-2016:1389",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2016:1389"
        },
        {
          "name": "RHSA-2016:1345",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2016:1345"
        },
        {
          "name": "RHSA-2016:1376",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2016:1376"
        },
        {
          "name": "RHSA-2016:1330",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2016-1330.html"
        },
        {
          "name": "RHSA-2016:1439",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-1439.html"
        },
        {
          "name": "RHSA-2016:1331",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2016-1331.html"
        },
        {
          "name": "91481",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/91481"
        },
        {
          "name": "RHSA-2016:1434",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2016:1434"
        },
        {
          "name": "RHSA-2016:1328",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2016-1328.html"
        },
        {
          "name": "RHSA-2016:1433",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2016:1433"
        },
        {
          "url": "https://issues.jboss.org/browse/JGRP-2021"
        },
        {
          "name": "RHSA-2016:1374",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2016:1374"
        },
        {
          "name": "RHSA-2016:1432",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2016:1432"
        },
        {
          "name": "RHSA-2016:1346",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2016:1346"
        },
        {
          "name": "RHSA-2016:1334",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2016-1334.html"
        },
        {
          "name": "RHSA-2016:1333",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2016-1333.html"
        },
        {
          "name": "RHSA-2016:1329",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2016-1329.html"
        },
        {
          "name": "RHSA-2016:1332",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2016-1332.html"
        },
        {
          "name": "RHSA-2016:1435",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-1435.html"
        },
        {
          "name": "1036165",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id/1036165"
        },
        {
          "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
        },
        {
          "name": "[geode-dev] 20200407 JGroups vulnerabilty",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/ra18cac97416abc2958db0b107877c31da28d884fa6e70fd89c87384a%40%3Cdev.geode.apache.org%3E"
        },
        {
          "name": "[geode-dev] 20200407 Re: JGroups vulnerabilty",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.apache.org/thread.html/rb37cc937d4fc026fb56de4b4ec0d054aa4083c1a4edd0d8360c068a0%40%3Cdev.geode.apache.org%3E"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2016-2141",
    "datePublished": "2016-06-30T00:00:00",
    "dateReserved": "2016-01-29T00:00:00",
    "dateUpdated": "2024-08-05T23:17:50.610Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-2141\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2016-06-30T16:59:00.117\",\"lastModified\":\"2023-11-07T02:30:59.747\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks.\"},{\"lang\":\"es\",\"value\":\"JGroups en versiones anteriores a 4.0 no solicita las cabeceras adecuadas para los protocolos ENCRYPT y AUTH desde los nodos uni\u00e9ndose al grupo, lo que permite a atacantes remotos eludir las restricciones de seguridad y enviar y recibir mensajes dentro del grupo a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jgroups:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.0\",\"matchCriteriaId\":\"EEEE3873-17F7-4E5D-9C19-1C1BE698A17E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93F14D0A-4350-4141-B4C4-FBEBAAA4828D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2E0AFF9-F664-4D46-AEF4-07C725CC5448\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88BF3B2C-B121-483A-AEF2-8082F6DA5310\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8B549B-E57B-4DFE-8A13-CAB06B5356B3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1435.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-1439.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2035.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/91481\",\"source\":\"secalert@redhat.com\",\"tags\":[\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1036165\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1345\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1346\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1347\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1374\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1376\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1389\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1432\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1433\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2016:1434\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://issues.jboss.org/browse/JGRP-2021\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/ra18cac97416abc2958db0b107877c31da28d884fa6e70fd89c87384a%40%3Cdev.geode.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rb37cc937d4fc026fb56de4b4ec0d054aa4083c1a4edd0d8360c068a0%40%3Cdev.geode.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2016-1328.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2016-1329.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2016-1330.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2016-1331.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2016-1332.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2016-1333.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Vendor Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2016-1334.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...