Action not permitted
Modal body text goes here.
cve-2018-1000180
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:33:49.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2428", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2669", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "name": "RHSA-2018:2643", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2424", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2423", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "DSA-4233", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4233" }, { "name": "[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E" }, { "name": "106567", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106567" }, { "name": "RHSA-2019:0877", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190204-0003/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2018-04-30T00:00:00", "datePublic": "2018-04-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-14T17:20:03", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:2428", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2669", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "name": "RHSA-2018:2643", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2424", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2423", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "DSA-4233", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4233" }, { "name": "[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E" }, { "name": "106567", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106567" }, { "name": "RHSA-2019:0877", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190204-0003/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2018-04-30T12:00:00", "DATE_REQUESTED": "2018-04-30T14:00:00", "ID": "CVE-2018-1000180", "REQUESTER": "dgh@bouncycastle.org", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2428", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2669", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "name": "RHSA-2018:2643", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2424", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2423", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "DSA-4233", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4233" }, { "name": "[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E" }, { "name": "106567", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106567" }, { "name": "RHSA-2019:0877", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "refsource": "CONFIRM", "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test", "refsource": "MISC", "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "name": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad", "refsource": "CONFIRM", "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "name": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839", "refsource": "CONFIRM", "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "name": "https://security.netapp.com/advisory/ntap-20190204-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190204-0003/" }, { "name": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180", "refsource": "MISC", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-1000180", "datePublished": "2018-06-05T13:00:00", "dateReserved": "2018-04-30T00:00:00", "dateUpdated": "2024-08-05T12:33:49.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-1000180\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-06-05T13:29:00.203\",\"lastModified\":\"2023-11-07T02:51:10.350\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later.\"},{\"lang\":\"es\",\"value\":\"Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 y anteriores tiene un vulnerabilidad en la interfaz de bajo nivel del generador de claves RSA; espec\u00edficamente, los pares de claves RSA generados en la API de bajo nivel con un valor certainty a\u00f1adido pueden tener menos tests M-R de lo esperado. Parece que se ha resuelto en versiones BC 1.60 beta 4 y posteriores y BC-FJA 1.0.2 y posteriores.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-327\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:bouncycastle:fips_java_api:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.0.1\",\"matchCriteriaId\":\"ADE442C0-3BFD-41E2-B89B-57C5D77AAF01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.54\",\"versionEndIncluding\":\"1.59\",\"matchCriteriaId\":\"3787A4A3-DAB1-4ED8-834C-4E2598062877\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5553591-073B-45E3-999F-21B8BA2EEE22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:business_process_management_suite:11.1.1.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"013043A2-0765-4AF5-ABFC-6A8960FFBFD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:business_process_management_suite:12.1.3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B887E174-57AB-449D-AEE4-82DD1A3E5C84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E869C417-C0E6-4FC3-B406-45598A1D1906\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:business_transaction_management:12.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD9D7511-2934-4974-9C9E-3BE03B846734\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_application_session_controller:3.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC967A48-D834-4E9B-8CEC-057E7D5B8174\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_application_session_controller:3.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F920CDE4-DF29-4611-93E9-A386C89EDB62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_converged_application_server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.0.0.1\",\"matchCriteriaId\":\"EC361999-AAD8-4CB3-B00E-E3990C3529B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.2\",\"matchCriteriaId\":\"77120A3C-9A48-45FC-A620-5072AF325ACF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:enterprise_repository:12.1.3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9E13DD9-F456-4802-84AD-A2A1F12FE999\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:managed_file_transfer:12.1.3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB446C9-1AC2-4D7D-83DE-08934DDFC8B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2E3E923-E2AD-400D-A618-26ADF7F841A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45CB30A1-B2C9-4BF5-B510-1F2F18B60C64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0A735B4-4F3C-416B-8C08-9CB21BAD2889\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E1E416B-920B-49A0-9523-382898C2979D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_convenience_and_fuel_pos_software:2.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78DE9DFD-BB57-4BCF-BF73-FFCFF62420D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F87FC90-16D0-4051-8280-B0DD4441F10B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0ED83E3-E6BF-4EAA-AF8F-33485A88A218\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:soa_suite:12.1.3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF4C318C-5D1E-479B-9597-9FAD9E186111\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:soa_suite:12.2.1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65994DC4-C9C0-48B0-88AB-E2958B4EB9E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:webcenter_portal:11.1.1.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7756147-7168-4E03-93EE-31379F6BE88E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6A4F71A-4269-40FC-8F61-1D1301F2B728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C93CC705-1F8C-4870-99E6-14BF264C3811\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5735E553-9731-4AAC-BCFF-989377F817B3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:virtualization:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D53E13F7-469E-486C-8E86-69AA21091D23\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"868C0845-F25C-487F-A697-72917BE9D78E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/106567\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2423\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2424\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2425\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2428\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2643\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2669\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0877\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20190204-0003/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4233\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuApr2021.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2018_2423
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java\napplications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.1.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)\n\n* bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180)\n\n* cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services (CVE-2017-12624)\n\n* wildfly: wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (CVE-2018-10862)\n\n* cxf-core: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in the\nReferences section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2423", "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/" }, { "category": "external", "summary": "1515976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515976" }, { "category": "external", "summary": "1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "1593527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527" }, { "category": "external", "summary": "1595332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332" }, { "category": "external", "summary": "JBEAP-14787", "url": "https://issues.redhat.com/browse/JBEAP-14787" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2423.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL 6 security update", "tracking": { "current_release_date": "2024-11-05T20:42:44+00:00", "generator": { "date": "2024-11-05T20:42:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:2423", "initial_release_date": "2018-08-15T11:31:11+00:00", "revision_history": [ { "date": "2018-08-15T11:31:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-08-15T11:31:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:42:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.8-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "product_id": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-7.SP8_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.10-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.10-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "product_id": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-13.SP12_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "product_id": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-13.SP12_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.9.18-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.5.32-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.9-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "product": { "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "product_id": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-libraries@25.0.0-1.redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.1.15-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.11-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "product": { "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "product_id": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.56.0-5.redhat_3.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "product": { "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "product_id": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.5.5.013-1.redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "product": { "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "product_id": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "product_id": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.4-1.GA_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "product_id": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.1.4-2.GA_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux@1.0.6-14.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.2.6-2.Final_redhat_1.1.ep7.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.8-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-7.SP8_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.10-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.10-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.10-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.10-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.10-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.10-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.10-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.10-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.10-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.10-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-13.SP12_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-13.SP12_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-13.SP12_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-13.SP12_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-13.SP12_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-13.SP12_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-13.SP12_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-13.SP12_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-13.SP12_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-13.SP12_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.9.18-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.5.32-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.5.32-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.5.32-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.5.32-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.5.32-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.5.32-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.5.32-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.5.32-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.5.32-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.5.32-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.5.32-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.9-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava@25.0.0-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-libraries@25.0.0-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.0.26-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.1.15-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.1.15-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.1.15-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.1.15-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-infinispan@5.1.15-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.1.15-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.11-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "product": { "name": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "product_id": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.56.0-5.redhat_3.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "product": { "name": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "product_id": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.56.0-5.redhat_3.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "product": { "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "product_id": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.56.0-5.redhat_3.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "product": { "name": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "product_id": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.56.0-5.redhat_3.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@1.5.5.013-1.redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.0@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.0@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.0@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.0.6-4.Final_redhat_4.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.1.4-1.GA_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.4-1.GA_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.1.4-2.GA_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.2.6-2.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet-core@1.2.6-2.Final_redhat_1.1.ep7.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "product": { "name": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "product_id": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-debuginfo@1.0.6-14.Final_redhat_1.1.ep7.el6?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "product": { "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "product_id": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux@1.0.6-14.Final_redhat_1.1.ep7.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "product": { "name": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "product_id": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-debuginfo@1.0.6-14.Final_redhat_1.1.ep7.el6?arch=i686" } } }, { "category": "product_version", "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "product": { "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "product_id": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux@1.0.6-14.Final_redhat_1.1.ep7.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch" }, "product_reference": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src" }, "product_reference": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch" }, "product_reference": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch" }, "product_reference": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch" }, "product_reference": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src" }, "product_reference": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686" }, "product_reference": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64" }, "product_reference": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686" }, "product_reference": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64" }, "product_reference": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-12624", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2017-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1515976" } ], "notes": [ { "category": "description", "text": "Apache CXF supports sending and receiving attachments via either the JAX-WS or JAX-RS specifications. It is possible to craft a message attachment header that could lead to a Denial of Service (DoS) attack on a CXF web service provider. Both JAX-WS and JAX-RS services are vulnerable to this attack. From Apache CXF 3.2.1 and 3.1.14, message attachment headers that are greater than 300 characters will be rejected by default. This value is configurable via the property \"attachment-max-header-size\".", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12624" }, { "category": "external", "summary": "RHBZ#1515976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12624", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12624" } ], "release_date": "2017-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:31:11+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services" }, { "cve": "CVE-2018-8039", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2018-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1595332" } ], "notes": [ { "category": "description", "text": "It was discovered that when Apache CXF is configured to use the system property com.sun.net.ssl.internal.www.protocol ,it uses reflection to make the HostnameVerifier work with old com.sun.net.ssl.HostnameVerifier interface. Although the CXF implementation throws an exception, which is caught in the reflection code but it is not properly propagated, this can lead to a man-in-the-middle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Logging the openshift-logging/elasticsearch6-rhel8 container bundles the vulnerable version of apache-cxf, but the vulnerable class is not shipped, hence this component is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8039" }, { "category": "external", "summary": "RHBZ#1595332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8039", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8039" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039" }, { "category": "external", "summary": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2", "url": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2" } ], "release_date": "2018-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:31:11+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*" }, { "cve": "CVE-2018-10237", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1573391" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Guava where the AtomicDoubleArray and CompoundOrdering classes were found to allocate memory based on size fields sent by the client without validation. A crafted message could cause the server to consume all available memory or crash leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Openshift Application Runtimes: Eclipse Vert.x is not exploitable by this flaw, though the vulnerable code is a transient dependency to the product. This issue may be addressed in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10237" }, { "category": "external", "summary": "RHBZ#1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10237", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10237" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237" }, { "category": "external", "summary": "https://github.com/google/guava/wiki/CVE-2018-10237", "url": "https://github.com/google/guava/wiki/CVE-2018-10237" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion", "url": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion" } ], "release_date": "2018-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:31:11+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service" }, { "cve": "CVE-2018-10862", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2018-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1593527" } ], "notes": [ { "category": "description", "text": "It was found that the explode function of the deployment utility in jboss-cli and console that allows extraction of files from an archive does not perform necessary validation for directory traversal. This can lead to remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability can only be exploited by users with deployment permissions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10862" }, { "category": "external", "summary": "RHBZ#1593527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10862", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862" }, { "category": "external", "summary": "https://snyk.io/research/zip-slip-vulnerability", "url": "https://snyk.io/research/zip-slip-vulnerability" } ], "release_date": "2018-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:31:11+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)" }, { "cve": "CVE-2018-1000180", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588306" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in BouncyCastle. The number of iterations of the Miller-Rabin primality test was incorrectly calculated (according to FIPS 186-4 C.3). Under some circumstances, this could lead to the generation of weak RSA key pairs.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: flaw in the low-level interface to RSA key pair generator", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Satellite 6.5 isn\u0027t vulnerable to this issue, since it doesn\u0027t ship bouncycastle jar file anymore.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000180" }, { "category": "external", "summary": "RHBZ#1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000180", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180" } ], "release_date": "2018-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:31:11+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.i686", "6Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el6.x86_64", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: flaw in the low-level interface to RSA key pair generator" } ] }
rhsa-2018_2428
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat Single Sign-On 7.2 from the Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[2021-07-07 UPDATE: The advisory was originally published with incomplete informational links and has been republished to update those links. NO CODE HAS CHANGED WITH THIS UPDATE, AND NO ACTION IS REQUIRED.]", "title": "Topic" }, { "category": "general", "text": "Red Hat Single Sign-On 7.2 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nThis release of Red Hat Single Sign-On 7.2.4 serves as a replacement for Red Hat Single Sign-On 7.2.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)\n\n* bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180)\n\n* cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services (CVE-2017-12624)\n\n* wildfly: wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (CVE-2018-10862)\n\n* cxf-core: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039)\n\n* keycloak: infinite loop in session replacement leading to denial of service (CVE-2018-10912)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2428", "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=core.service.rhsso\u0026version=7.2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=core.service.rhsso\u0026version=7.2" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_single_sign_on/?version=7.2", "url": "https://access.redhat.com/documentation/en-us/red_hat_single_sign_on/?version=7.2" }, { "category": "external", "summary": "1515976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515976" }, { "category": "external", "summary": "1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "1593527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527" }, { "category": "external", "summary": "1595332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332" }, { "category": "external", "summary": "1607624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607624" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2428.json" } ], "title": "Red Hat Security Advisory: Red Hat Single Sign-On 7.2.4 security update", "tracking": { "current_release_date": "2024-11-05T20:43:19+00:00", "generator": { "date": "2024-11-05T20:43:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:2428", "initial_release_date": "2018-08-15T11:28:37+00:00", "revision_history": [ { "date": "2018-08-15T11:28:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-07-07T21:09:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:43:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Single Sign-On 7.2.4 zip", "product": { "name": "Red Hat Single Sign-On 7.2.4 zip", "product_id": "Red Hat Single Sign-On 7.2.4 zip", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_single_sign_on:7.2" } } } ], "category": "product_family", "name": "Red Hat Single Sign-On" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-12624", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2017-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1515976" } ], "notes": [ { "category": "description", "text": "Apache CXF supports sending and receiving attachments via either the JAX-WS or JAX-RS specifications. It is possible to craft a message attachment header that could lead to a Denial of Service (DoS) attack on a CXF web service provider. Both JAX-WS and JAX-RS services are vulnerable to this attack. From Apache CXF 3.2.1 and 3.1.14, message attachment headers that are greater than 300 characters will be rejected by default. This value is configurable via the property \"attachment-max-header-size\".", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.2.4 zip" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12624" }, { "category": "external", "summary": "RHBZ#1515976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12624", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12624" } ], "release_date": "2017-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:28:37+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.2.4 zip" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.2.4 zip" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services" }, { "cve": "CVE-2018-8039", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2018-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1595332" } ], "notes": [ { "category": "description", "text": "It was discovered that when Apache CXF is configured to use the system property com.sun.net.ssl.internal.www.protocol ,it uses reflection to make the HostnameVerifier work with old com.sun.net.ssl.HostnameVerifier interface. Although the CXF implementation throws an exception, which is caught in the reflection code but it is not properly propagated, this can lead to a man-in-the-middle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Logging the openshift-logging/elasticsearch6-rhel8 container bundles the vulnerable version of apache-cxf, but the vulnerable class is not shipped, hence this component is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.2.4 zip" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8039" }, { "category": "external", "summary": "RHBZ#1595332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8039", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8039" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039" }, { "category": "external", "summary": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2", "url": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2" } ], "release_date": "2018-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:28:37+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.2.4 zip" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.2.4 zip" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*" }, { "cve": "CVE-2018-10237", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1573391" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Guava where the AtomicDoubleArray and CompoundOrdering classes were found to allocate memory based on size fields sent by the client without validation. A crafted message could cause the server to consume all available memory or crash leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Openshift Application Runtimes: Eclipse Vert.x is not exploitable by this flaw, though the vulnerable code is a transient dependency to the product. This issue may be addressed in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.2.4 zip" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10237" }, { "category": "external", "summary": "RHBZ#1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10237", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10237" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237" }, { "category": "external", "summary": "https://github.com/google/guava/wiki/CVE-2018-10237", "url": "https://github.com/google/guava/wiki/CVE-2018-10237" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion", "url": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion" } ], "release_date": "2018-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:28:37+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.2.4 zip" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.2.4 zip" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service" }, { "cve": "CVE-2018-10862", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2018-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1593527" } ], "notes": [ { "category": "description", "text": "It was found that the explode function of the deployment utility in jboss-cli and console that allows extraction of files from an archive does not perform necessary validation for directory traversal. This can lead to remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability can only be exploited by users with deployment permissions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.2.4 zip" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10862" }, { "category": "external", "summary": "RHBZ#1593527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10862", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862" }, { "category": "external", "summary": "https://snyk.io/research/zip-slip-vulnerability", "url": "https://snyk.io/research/zip-slip-vulnerability" } ], "release_date": "2018-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:28:37+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.2.4 zip" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.2.4 zip" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)" }, { "cve": "CVE-2018-10912", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2018-05-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607624" } ], "notes": [ { "category": "description", "text": "keycloak before version 4.0.0.final is vulnerable to a infinite loop in session replacement. A Keycloak cluster with multiple nodes could mishandle an expired session replacement and lead to an infinite loop. A malicious authenticated user could use this flaw to achieve Denial of Service on the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: infinite loop in session replacement leading to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.2.4 zip" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10912" }, { "category": "external", "summary": "RHBZ#1607624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607624" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10912", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10912" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10912", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10912" } ], "release_date": "2018-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:28:37+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.2.4 zip" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.2.4 zip" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: infinite loop in session replacement leading to denial of service" }, { "cve": "CVE-2018-1000180", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588306" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in BouncyCastle. The number of iterations of the Miller-Rabin primality test was incorrectly calculated (according to FIPS 186-4 C.3). Under some circumstances, this could lead to the generation of weak RSA key pairs.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: flaw in the low-level interface to RSA key pair generator", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Satellite 6.5 isn\u0027t vulnerable to this issue, since it doesn\u0027t ship bouncycastle jar file anymore.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Single Sign-On 7.2.4 zip" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000180" }, { "category": "external", "summary": "RHBZ#1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000180", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180" } ], "release_date": "2018-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:28:37+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Single Sign-On 7.2.4 zip" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Single Sign-On 7.2.4 zip" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: flaw in the low-level interface to RSA key pair generator" } ] }
rhsa-2018_2669
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Fuse.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Fuse, based on Apache ServiceMix, provides a small-footprint, flexible, open source enterprise service bus and integration platform.\n\nThis release of Red Hat Fuse 7.1 serves as a replacement for Red Hat Fuse 7.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* Apache Struts 1: Class Loader manipulation via request parameters (CVE-2014-0114)\n\n* thrift: Improper file path sanitization in t_go_generator.cc:format_go_output() of the go client library can allow an attacker to inject commands (CVE-2016-5397)\n\n* slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088)\n\n* jolokia: JMX proxy mode vulnerable to remote code execution (CVE-2018-1000130)\n\n* bouncycastle: DSA does not fully validate ASN.1 encoding during signature verification allowing for injection of unsigned data (CVE-2016-1000338)\n\n* bouncycastle: Information leak in AESFastEngine class (CVE-2016-1000339)\n\n* bouncycastle: Information exposure in DSA signature generation via timing attack (CVE-2016-1000341)\n\n* bouncycastle: ECDSA improper validation of ASN.1 encoding of signature (CVE-2016-1000342)\n\n* bouncycastle: DHIES implementation allowed the use of ECB mode (CVE-2016-1000344)\n\n* bouncycastle: DHIES/ECIES CBC modes are vulnerable to padding oracle attack (CVE-2016-1000345)\n\n* bouncycastle: Other party DH public keys are not fully validated (CVE-2016-1000346)\n\n* bouncycastle: ECIES implementation allowed the use of ECB mode (CVE-2016-1000352)\n\n* async-http-client: Invalid URL parsing with \u0027?\u0027 (CVE-2017-14063)\n\n* undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service (CVE-2018-1114)\n\n* spring-framework: Directory traversal vulnerability with static resources on Windows filesystems (CVE-2018-1271)\n\n* tika: Infinite loop in BPGParser can allow remote attacker to cause a denial of service (CVE-2018-1338)\n\n* tika: Infinite loop in ChmParser can allow remote attacker to cause a denial of service (CVE-2018-1339)\n\n* pdfbox: Infinite loop in AFMParser.java allows for out of memory erros via crafted PDF (CVE-2018-8036)\n\n* jolokia: Cross site scripting in the HTTP servlet (CVE-2018-1000129)\n\n* bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180)\n\n* bouncycastle: Carry propagation bug in math.raw.Nat??? class (CVE-2016-1000340)\n\n* bouncycastle: DSA key pair generator generates a weak private key by default (CVE-2016-1000343)\n\n* spring-framework: Multipart content pollution (CVE-2018-1272)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Chris McCown for reporting CVE-2018-8088.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2669", "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=distributions\u0026version=7.1.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=distributions\u0026version=7.1.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.1/", "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.1/" }, { "category": "external", "summary": "https://access.redhat.com/articles/2939351", "url": "https://access.redhat.com/articles/2939351" }, { "category": "external", "summary": "1091938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1091938" }, { "category": "external", "summary": "1487563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487563" }, { "category": "external", "summary": "1544620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544620" }, { "category": "external", "summary": "1548909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548909" }, { "category": "external", "summary": "1559316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1559316" }, { "category": "external", "summary": "1559317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1559317" }, { "category": "external", "summary": "1564408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1564408" }, { "category": "external", "summary": "1571050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1571050" }, { "category": "external", "summary": "1572421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1572421" }, { "category": "external", "summary": "1572424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1572424" }, { "category": "external", "summary": "1573045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573045" }, { "category": "external", "summary": "1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "1588313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588313" }, { "category": "external", "summary": "1588314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588314" }, { "category": "external", "summary": "1588323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588323" }, { "category": "external", "summary": "1588327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588327" }, { "category": "external", "summary": "1588330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588330" }, { "category": "external", "summary": "1588688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588688" }, { "category": "external", "summary": "1588695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588695" }, { "category": "external", "summary": "1588708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588708" }, { "category": "external", "summary": "1588715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588715" }, { "category": "external", "summary": "1588721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588721" }, { "category": "external", "summary": "1597490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1597490" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2669.json" } ], "title": "Red Hat Security Advisory: Fuse 7.1 security update", "tracking": { "current_release_date": "2024-11-05T20:44:31+00:00", "generator": { "date": "2024-11-05T20:44:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:2669", "initial_release_date": "2018-09-11T07:53:47+00:00", "revision_history": [ { "date": "2018-09-11T07:53:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-09-11T07:53:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:44:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Fuse 7", "product": { "name": "Red Hat JBoss Fuse 7", "product_id": "Red Hat JBoss Fuse 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0114", "cwe": { "id": "CWE-470", "name": "Use of Externally-Controlled Input to Select Classes or Code (\u0027Unsafe Reflection\u0027)" }, "discovery_date": "2014-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1091938" } ], "notes": [ { "category": "description", "text": "Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to \"manipulate\" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1.", "title": "Vulnerability description" }, { "category": "summary", "text": "1: Class Loader manipulation via request parameters", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw allows attackers to manipulate ClassLoader properties on a vulnerable server. The impact of this depends on which ClassLoader properties are exposed. Exploits that lead to remote code execution have been published. These exploits rely on ClassLoader properties that are exposed on Tomcat 8, which is not included in any supported Red Hat products. However, some Red Hat products that ship Struts 1 do expose ClassLoader properties that could potentially be exploited. Additional information can be found in the Red Hat Knowledgebase article: https://access.redhat.com/site/solutions/869353", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0114" }, { "category": "external", "summary": "RHBZ#1091938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1091938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0114", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0114" } ], "release_date": "2014-04-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "category": "workaround", "details": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Protect-your-Struts1-applications/ba-p/6463188#.VCaGk3V53Ua", "product_ids": [ "Red Hat JBoss Fuse 7" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "1: Class Loader manipulation via request parameters" }, { "cve": "CVE-2016-5397", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2018-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1544620" } ], "notes": [ { "category": "description", "text": "The Apache Thrift Go client library exposed the potential during code generation for command injection due to using an external formatting tool. Affected Apache Thrift 0.9.3 and older, Fixed in Apache Thrift 0.10.0.", "title": "Vulnerability description" }, { "category": "summary", "text": "thrift: Improper file path sanitization in t_go_generator.cc:format_go_output() of the go client library can allow an attacker to inject commands", "title": "Vulnerability summary" }, { "category": "other", "text": "libthrift is a library used by OpenDaylight which is shipped with Red Hat OpenStack. Whilst the version of the library used contains the vulnerable code it is not used by OpenDaylight and hence not exposed.\n\nJBoss fuse 6.3 ships libthrift via insight-activemq fabric-8 profile, however the vulnerable code is not used by fabric-8 so fuse 6.3 is not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5397" }, { "category": "external", "summary": "RHBZ#1544620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544620" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5397", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5397" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5397", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5397" } ], "release_date": "2016-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "thrift: Improper file path sanitization in t_go_generator.cc:format_go_output() of the go client library can allow an attacker to inject commands" }, { "cve": "CVE-2016-1000338", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588313" } ], "notes": [ { "category": "description", "text": "In Bouncy Castle JCE Provider version 1.55 and earlier the DSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of \u0027invisible\u0027 data into a signed structure.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: DSA does not fully validate ASN.1 encoding during signature verification allowing for injection of unsigned data", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000338" }, { "category": "external", "summary": "RHBZ#1588313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588313" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000338", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000338" } ], "release_date": "2016-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: DSA does not fully validate ASN.1 encoding during signature verification allowing for injection of unsigned data" }, { "cve": "CVE-2016-1000339", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588695" } ], "notes": [ { "category": "description", "text": "In the Bouncy Castle JCE Provider version 1.55 and earlier the primary engine class used for AES was AESFastEngine. Due to the highly table driven approach used in the algorithm it turns out that if the data channel on the CPU can be monitored the lookup table accesses are sufficient to leak information on the AES key being used. There was also a leak in AESEngine although it was substantially less. AESEngine has been modified to remove any signs of leakage (testing carried out on Intel X86-64) and is now the primary AES class for the BC JCE provider from 1.56. Use of AESFastEngine is now only recommended where otherwise deemed appropriate.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: Information leak in AESFastEngine class", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000339" }, { "category": "external", "summary": "RHBZ#1588695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588695" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000339", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000339" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000339", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000339" } ], "release_date": "2018-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: Information leak in AESFastEngine class" }, { "cve": "CVE-2016-1000340", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588688" } ], "notes": [ { "category": "description", "text": "In the Bouncy Castle JCE Provider versions 1.51 to 1.55, a carry propagation bug was introduced in the implementation of squaring for several raw math classes have been fixed (org.bouncycastle.math.raw.Nat???). These classes are used by our custom elliptic curve implementations (org.bouncycastle.math.ec.custom.**), so there was the possibility of rare (in general usage) spurious calculations for elliptic curve scalar multiplications. Such errors would have been detected with high probability by the output validation for our scalar multipliers.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: Carry propagation bug in math.raw.Nat??? class", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Low. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000340" }, { "category": "external", "summary": "RHBZ#1588688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000340", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000340" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000340", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000340" } ], "release_date": "2018-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.9, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "bouncycastle: Carry propagation bug in math.raw.Nat??? class" }, { "cve": "CVE-2016-1000341", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588708" } ], "notes": [ { "category": "description", "text": "In the Bouncy Castle JCE Provider version 1.55 and earlier DSA signature generation is vulnerable to timing attack. Where timings can be closely observed for the generation of signatures, the lack of blinding in 1.55, or earlier, may allow an attacker to gain information about the signature\u0027s k value and ultimately the private value as well.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: Information exposure in DSA signature generation via timing attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000341" }, { "category": "external", "summary": "RHBZ#1588708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000341", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000341" } ], "release_date": "2018-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: Information exposure in DSA signature generation via timing attack" }, { "cve": "CVE-2016-1000342", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588715" } ], "notes": [ { "category": "description", "text": "In the Bouncy Castle JCE Provider version 1.55 and earlier ECDSA does not fully validate ASN.1 encoding of signature on verification. It is possible to inject extra elements in the sequence making up the signature and still have it validate, which in some cases may allow the introduction of \u0027invisible\u0027 data into a signed structure.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: ECDSA improper validation of ASN.1 encoding of signature", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000342" }, { "category": "external", "summary": "RHBZ#1588715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588715" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000342", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000342" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000342", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000342" } ], "release_date": "2018-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: ECDSA improper validation of ASN.1 encoding of signature" }, { "cve": "CVE-2016-1000343", "cwe": { "id": "CWE-338", "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588721" } ], "notes": [ { "category": "description", "text": "In the Bouncy Castle JCE Provider version 1.55 and earlier the DSA key pair generator generates a weak private key if used with default values. If the JCA key pair generator is not explicitly initialised with DSA parameters, 1.55 and earlier generates a private value assuming a 1024 bit key size. In earlier releases this can be dealt with by explicitly passing parameters to the key pair generator.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: DSA key pair generator generates a weak private key by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Low. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000343" }, { "category": "external", "summary": "RHBZ#1588721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588721" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000343", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000343" } ], "release_date": "2018-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.9, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "bouncycastle: DSA key pair generator generates a weak private key by default" }, { "cve": "CVE-2016-1000344", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588314" } ], "notes": [ { "category": "description", "text": "In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES implementation allowed the use of ECB mode. This mode is regarded as unsafe and support for it has been removed from the provider.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: DHIES implementation allowed the use of ECB mode", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000344" }, { "category": "external", "summary": "RHBZ#1588314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588314" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000344", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000344" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000344", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000344" } ], "release_date": "2016-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: DHIES implementation allowed the use of ECB mode" }, { "cve": "CVE-2016-1000345", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588323" } ], "notes": [ { "category": "description", "text": "In the Bouncy Castle JCE Provider version 1.55 and earlier the DHIES/ECIES CBC mode vulnerable to padding oracle attack. For BC 1.55 and older, in an environment where timings can be easily observed, it is possible with enough observations to identify when the decryption is failing due to padding.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: DHIES/ECIES CBC modes are vulnerable to padding oracle attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000345" }, { "category": "external", "summary": "RHBZ#1588323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588323" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000345", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000345" } ], "release_date": "2016-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: DHIES/ECIES CBC modes are vulnerable to padding oracle attack" }, { "cve": "CVE-2016-1000346", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588327" } ], "notes": [ { "category": "description", "text": "In the Bouncy Castle JCE Provider version 1.55 and earlier the other party DH public key is not fully validated. This can cause issues as invalid keys can be used to reveal details about the other party\u0027s private key where static Diffie-Hellman is in use. As of release 1.56 the key parameters are checked on agreement calculation.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: Other party DH public keys are not fully validated", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000346" }, { "category": "external", "summary": "RHBZ#1588327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000346", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000346" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000346", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000346" } ], "release_date": "2016-10-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: Other party DH public keys are not fully validated" }, { "cve": "CVE-2016-1000352", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588330" } ], "notes": [ { "category": "description", "text": "In the Bouncy Castle JCE Provider version 1.55 and earlier the ECIES implementation allowed the use of ECB mode. This mode is regarded as unsafe and support for it has been removed from the provider.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: ECIES implementation allowed the use of ECB mode", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000352" }, { "category": "external", "summary": "RHBZ#1588330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588330" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000352", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000352" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000352", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000352" } ], "release_date": "2016-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: ECIES implementation allowed the use of ECB mode" }, { "cve": "CVE-2017-14063", "discovery_date": "2017-08-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1487563" } ], "notes": [ { "category": "description", "text": "Async Http Client (aka async-http-client) before 2.0.35 can be tricked into connecting to a host different from the one extracted by java.net.URI if a \u0027?\u0027 character occurs in a fragment identifier. Similar bugs were previously identified in cURL (CVE-2016-8624) and Oracle Java 8 java.net.URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "async-http-client: Invalid URL parsing with \u0027?\u0027", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-14063" }, { "category": "external", "summary": "RHBZ#1487563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1487563" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-14063", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14063" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-14063", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-14063" } ], "release_date": "2017-08-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "async-http-client: Invalid URL parsing with \u0027?\u0027" }, { "cve": "CVE-2018-1114", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2018-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1573045" } ], "notes": [ { "category": "description", "text": "It was found that URLResource.getLastModified() in Undertow closes the file descriptors only when they are finalized which can cause file descriptors to exhaust. This leads to a file handler leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1114" }, { "category": "external", "summary": "RHBZ#1573045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573045" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1114", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1114" }, { "category": "external", "summary": "https://bugs.openjdk.java.net/browse/JDK-6956385", "url": "https://bugs.openjdk.java.net/browse/JDK-6956385" }, { "category": "external", "summary": "https://issues.jboss.org/browse/UNDERTOW-1338", "url": "https://issues.jboss.org/browse/UNDERTOW-1338" } ], "release_date": "2018-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service" }, { "cve": "CVE-2018-1271", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2018-04-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1571050" } ], "notes": [ { "category": "description", "text": "Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-framework: Directory traversal vulnerability with static resources on Windows filesystems", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1271" }, { "category": "external", "summary": "RHBZ#1571050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1571050" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1271", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1271" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1271", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1271" }, { "category": "external", "summary": "https://pivotal.io/security/cve-2018-1271", "url": "https://pivotal.io/security/cve-2018-1271" } ], "release_date": "2018-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "spring-framework: Directory traversal vulnerability with static resources on Windows filesystems" }, { "cve": "CVE-2018-1272", "cwe": { "id": "CWE-88", "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)" }, "discovery_date": "2018-04-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1564408" } ], "notes": [ { "category": "description", "text": "Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-framework: Multipart content pollution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1272" }, { "category": "external", "summary": "RHBZ#1564408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1564408" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1272", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1272" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1272", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1272" }, { "category": "external", "summary": "https://pivotal.io/security/cve-2018-1272", "url": "https://pivotal.io/security/cve-2018-1272" } ], "release_date": "2018-04-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "spring-framework: Multipart content pollution" }, { "cve": "CVE-2018-1338", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2018-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1572421" } ], "notes": [ { "category": "description", "text": "An infinite loop vulnerability was discovered in Apache Tika prior to version 1.18. A remote attacker could exploit this to cause a denial of service via crafted file.", "title": "Vulnerability description" }, { "category": "summary", "text": "tika: Infinite loop in BPGParser can allow remote attacker to cause a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of tika which is embedded in the nutch package as shipped with Red Hat Satellite 5. The tika server is not exposed, as such exploitation is difficult, Red Hat Product Security has rated this issue as having security impact of Low. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1338" }, { "category": "external", "summary": "RHBZ#1572421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1572421" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1338", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1338" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1338", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1338" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/4d20c5748fb9f836653bc78a1bad991ba8485d82a1e821f70b641932@%3Cdev.tika.apache.org%3E", "url": "https://lists.apache.org/thread.html/4d20c5748fb9f836653bc78a1bad991ba8485d82a1e821f70b641932@%3Cdev.tika.apache.org%3E" } ], "release_date": "2018-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tika: Infinite loop in BPGParser can allow remote attacker to cause a denial of service" }, { "cve": "CVE-2018-1339", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2018-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1572424" } ], "notes": [ { "category": "description", "text": "A carefully crafted (or fuzzed) file can trigger an infinite loop in Apache Tika\u0027s ChmParser in versions of Apache Tika before 1.18.", "title": "Vulnerability description" }, { "category": "summary", "text": "tika: Infinite loop in ChmParser can allow remote attacker to cause a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of tika which is embedded in the nutch package as shipped with Red Hat Satellite 5. The tika server is not exposed, as such exploitation is difficult, Red Hat Product Security has rated this issue as having security impact of Low. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1339" }, { "category": "external", "summary": "RHBZ#1572424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1572424" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1339", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1339" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1339", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1339" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/4d2cb5c819401bb075e2a1130e0d14f0404a136541a6f91da0225828@%3Cdev.tika.apache.org%3E", "url": "https://lists.apache.org/thread.html/4d2cb5c819401bb075e2a1130e0d14f0404a136541a6f91da0225828@%3Cdev.tika.apache.org%3E" } ], "release_date": "2018-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "tika: Infinite loop in ChmParser can allow remote attacker to cause a denial of service" }, { "cve": "CVE-2018-8036", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2018-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1597490" } ], "notes": [ { "category": "description", "text": "In Apache PDFBox 1.8.0 to 1.8.14 and 2.0.0RC1 to 2.0.10, a carefully crafted (or fuzzed) file can trigger an infinite loop which leads to an out of memory exception in Apache PDFBox\u0027s AFMParser.", "title": "Vulnerability description" }, { "category": "summary", "text": "pdfbox: Infinite loop in AFMParser.java allows for out of memory erros via crafted PDF", "title": "Vulnerability summary" }, { "category": "other", "text": "While Fuse 6.3 and Fuse 7.0 ship vulnerable artifact via camel-pdfbox, however, the flawed code is not being used therefore no execution path leads to an exposure to this vulnerability, so both Fuse 6.3, 7 standalone are not affected. However, Fuse 7.0 on OpenShift ship vulnerable artifact via maven BOM, so setting Fuse 7.0 as affected for this reason only.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8036" }, { "category": "external", "summary": "RHBZ#1597490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1597490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8036", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8036" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8036", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8036" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/29/1", "url": "http://www.openwall.com/lists/oss-security/2018/06/29/1" } ], "release_date": "2018-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "pdfbox: Infinite loop in AFMParser.java allows for out of memory erros via crafted PDF" }, { "acknowledgments": [ { "names": [ "Chris McCown" ] } ], "cve": "CVE-2018-8088", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2018-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1548909" } ], "notes": [ { "category": "description", "text": "An XML deserialization vulnerability was discovered in slf4j\u0027s EventData, which accepts an XML serialized string and can lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Subscription Asset Manager is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates.\n\nThis issue did not affect the versions of Candlepin as shipped with Red Hat Satellite 6 as Candlepin uses slf4j-api and not the affected slf4j-ext (which is not on the Candlepin classpath).\n\nRed Hat Enterprise Virtualization Manager 4.1 is affected by this issue. Updated packages that address this issue are available through the Red Hat Enterprise Linux Server channels. Virtualization Manager hosts should be subscribed to these channels and obtain the updates via `yum update`.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8088" }, { "category": "external", "summary": "RHBZ#1548909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8088", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8088" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8088", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8088" } ], "release_date": "2018-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution" }, { "cve": "CVE-2018-1000129", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2018-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1559317" } ], "notes": [ { "category": "description", "text": "An XSS vulnerability exists in the Jolokia agent version 1.3.7 in the HTTP servlet that allows an attacker to execute malicious javascript in the victim\u0027s browser.", "title": "Vulnerability description" }, { "category": "summary", "text": "jolokia: Cross site scripting in the HTTP servlet", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security has rated this issue as having security impact of Low for:\n* Red Hat OpenStack Platform 9.0 (Mitaka)\n* Red Hat OpenStack Platform 10.0 (Newton) \n* Red Hat OpenStack Platform 11.0 (Ocata)\n* Red Hat OpenStack Platform 12.0 (Pike)\n\nAlthough the affected code is present in shipped packages, data returned by Jolokia is correctly processed and invalid data is not used. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000129" }, { "category": "external", "summary": "RHBZ#1559317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1559317" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000129", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000129" }, { "category": "external", "summary": "https://jolokia.org/#Security_fixes_with_1.5.0", "url": "https://jolokia.org/#Security_fixes_with_1.5.0" } ], "release_date": "2018-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jolokia: Cross site scripting in the HTTP servlet" }, { "cve": "CVE-2018-1000130", "cwe": { "id": "CWE-99", "name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)" }, "discovery_date": "2018-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1559316" } ], "notes": [ { "category": "description", "text": "A JNDI Injection vulnerability exists in Jolokia agent version 1.3.7 in the proxy mode that allows a remote attacker to run arbitrary Java code on the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "jolokia: JMX proxy mode vulnerable to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat OpenStack Platform, although the affected code is present in shipped packages, proxy mode is not enabled by default and the affected code is not used in any supported configuration of Red Hat OpenStack Platform. For this reason, the RHOSP impact as been reduced to Low and this issue is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000130" }, { "category": "external", "summary": "RHBZ#1559316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1559316" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000130" }, { "category": "external", "summary": "https://jolokia.org/#Security_fixes_with_1.5.0", "url": "https://jolokia.org/#Security_fixes_with_1.5.0" } ], "release_date": "2018-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jolokia: JMX proxy mode vulnerable to remote code execution" }, { "cve": "CVE-2018-1000180", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588306" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in BouncyCastle. The number of iterations of the Miller-Rabin primality test was incorrectly calculated (according to FIPS 186-4 C.3). Under some circumstances, this could lead to the generation of weak RSA key pairs.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: flaw in the low-level interface to RSA key pair generator", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Satellite 6.5 isn\u0027t vulnerable to this issue, since it doesn\u0027t ship bouncycastle jar file anymore.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Fuse 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000180" }, { "category": "external", "summary": "RHBZ#1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000180", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180" } ], "release_date": "2018-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-11T07:53:47+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Fuse 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2669" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Fuse 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: flaw in the low-level interface to RSA key pair generator" } ] }
rhsa-2019_0877
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat OpenShift Application Runtimes.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.\n\nThis release of RHOAR Thorntail 2.4.0 serves as a replacement for RHOAR Thorntail 2.2.0, and includes security and bug fixes and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993) (CVE-2018-1067)\n\n* keycloak: auth permitted with expired certs in SAML client (CVE-2018-10894)\n\n* undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service (CVE-2018-1114)\n\n* keycloak: infinite loop in session replacement leading to denial of service (CVE-2018-10912)\n\n* wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) (CVE-2018-10862)\n\n* jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)\n\n* jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)\n\n* jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)\n\n* jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)\n\n* jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)\n\n* jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023)\n\n* jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022)\n\n* jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307)\n\n* bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0877", "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=catRhoar.thorntail\u0026version=2.4.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=catRhoar.thorntail\u0026version=2.4.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_openshift_application_runtimes/1/html-single/rhoar_thorntail_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_openshift_application_runtimes/1/html-single/rhoar_thorntail_release_notes/" }, { "category": "external", "summary": "1550671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550671" }, { "category": "external", "summary": "1573045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573045" }, { "category": "external", "summary": "1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "1593527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527" }, { "category": "external", "summary": "1599434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599434" }, { "category": "external", "summary": "1607624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607624" }, { "category": "external", "summary": "1666415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666415" }, { "category": "external", "summary": "1666418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666418" }, { "category": "external", "summary": "1666482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666482" }, { "category": "external", "summary": "1666484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666484" }, { "category": "external", "summary": "1666489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666489" }, { "category": "external", "summary": "1671096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671096" }, { "category": "external", "summary": "1671097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671097" }, { "category": "external", "summary": "1677341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677341" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0877.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Thorntail 2.4.0 security \u0026 bug fix update", "tracking": { "current_release_date": "2024-11-05T21:03:23+00:00", "generator": { "date": "2024-11-05T21:03:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:0877", "initial_release_date": "2019-04-24T18:46:31+00:00", "revision_history": [ { "date": "2019-04-24T18:46:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-04-24T18:46:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:03:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Text-Only RHOAR", "product": { "name": "Text-Only RHOAR", "product_id": "Text-Only RHOAR", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_application_runtimes:1.0" } } } ], "category": "product_family", "name": "Red Hat OpenShift Application Runtimes" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ammarit Thongthua", "Nattakit Intarasorn" ], "organization": "Deloitte Thailand Pentest team" } ], "cve": "CVE-2018-1067", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "discovery_date": "2018-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1550671" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2016-4993 was incomplete and Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1067" }, { "category": "external", "summary": "RHBZ#1550671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1067", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1067" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1067", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1067" } ], "release_date": "2018-04-25T17:51:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)" }, { "cve": "CVE-2018-1114", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2018-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1573045" } ], "notes": [ { "category": "description", "text": "It was found that URLResource.getLastModified() in Undertow closes the file descriptors only when they are finalized which can cause file descriptors to exhaust. This leads to a file handler leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1114" }, { "category": "external", "summary": "RHBZ#1573045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573045" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1114", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1114" }, { "category": "external", "summary": "https://bugs.openjdk.java.net/browse/JDK-6956385", "url": "https://bugs.openjdk.java.net/browse/JDK-6956385" }, { "category": "external", "summary": "https://issues.jboss.org/browse/UNDERTOW-1338", "url": "https://issues.jboss.org/browse/UNDERTOW-1338" } ], "release_date": "2018-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service" }, { "cve": "CVE-2018-10862", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2018-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1593527" } ], "notes": [ { "category": "description", "text": "It was found that the explode function of the deployment utility in jboss-cli and console that allows extraction of files from an archive does not perform necessary validation for directory traversal. This can lead to remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability can only be exploited by users with deployment permissions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10862" }, { "category": "external", "summary": "RHBZ#1593527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10862", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862" }, { "category": "external", "summary": "https://snyk.io/research/zip-slip-vulnerability", "url": "https://snyk.io/research/zip-slip-vulnerability" } ], "release_date": "2018-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)" }, { "acknowledgments": [ { "names": [ "Benjamin Berg" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2018-10894", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2018-05-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1599434" } ], "notes": [ { "category": "description", "text": "It was found that SAML authentication in Keycloak 3.4.3.Final incorrectly authenticated expired certificates. A malicious user could use this to access unauthorized data or possibly conduct further attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: auth permitted with expired certs in SAML client", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10894" }, { "category": "external", "summary": "RHBZ#1599434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10894", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10894" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10894", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10894" } ], "release_date": "2018-07-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: auth permitted with expired certs in SAML client" }, { "cve": "CVE-2018-10912", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2018-05-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1607624" } ], "notes": [ { "category": "description", "text": "keycloak before version 4.0.0.final is vulnerable to a infinite loop in session replacement. A Keycloak cluster with multiple nodes could mishandle an expired session replacement and lead to an infinite loop. A malicious authenticated user could use this flaw to achieve Denial of Service on the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: infinite loop in session replacement leading to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10912" }, { "category": "external", "summary": "RHBZ#1607624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607624" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10912", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10912" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10912", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10912" } ], "release_date": "2018-05-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: infinite loop in session replacement leading to denial of service" }, { "cve": "CVE-2018-11307", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1677341" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using MyBatis classes when using DefaultTyping. An attacker could use this flaw to achieve content exfiltration and possibly conduct further attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load MyBatis classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not include MyBatis classes.\n\nRed Hat Fuse 6 and 7 are not directly affected by this issue, as although they do ship the vulnerable jackson-databind component, they do not enable polymorphic deserialization or default typing which are required for exploitability. Their impacts have correspondingly been reduced to Moderate. Future updates may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11307" }, { "category": "external", "summary": "RHBZ#1677341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11307", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11307" } ], "release_date": "2018-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis" }, { "cve": "CVE-2018-12022", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671097" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using Jodd DB connection classes when using DefaultTyping. An attacker could use this flaw to achieve remote code execution under certain circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization of types from Jodd-db library", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load Jodd classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not load Jodd classes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12022" }, { "category": "external", "summary": "RHBZ#1671097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12022", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12022" } ], "release_date": "2018-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization of types from Jodd-db library" }, { "cve": "CVE-2018-12023", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671096" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using Oracle JDBC classes when using DefaultTyping. An attacker could use this flaw to achieve remote code execution under certain circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load Oracle\u0027s JDBC classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not load Oracle\u0027s JDBC classes.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12023" }, { "category": "external", "summary": "RHBZ#1671096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671096" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12023", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12023" } ], "release_date": "2018-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver" }, { "cve": "CVE-2018-14718", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666415" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using slf4j classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: arbitrary code execution in slf4j-ext class", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in jackson-databind involves exploiting CVE-2018-1088 against slf4j, which was fixed in Red Hat products through the errata referenced at https://access.redhat.com/security/cve/cve-2018-8088. Applications that link only slf4j versions including that fix are not vulnerable to this vulnerability.\n\nRed Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle slf4j-ext jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14718" }, { "category": "external", "summary": "RHBZ#1666415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666415" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14718", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14718" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: arbitrary code execution in slf4j-ext class" }, { "cve": "CVE-2018-14719", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666418" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using blaze classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products are not affected by this issue as they do not bundle or provide the requisite gadget jars to exploit this vulnerability:\nRed Hat Satellite 6\nRed Hat Enterprise Virtualization 4\nRed Hat Fuse 6, 7, and Fuse Integration Services 2\nRed Hat A-MQ 6", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14719" }, { "category": "external", "summary": "RHBZ#1666418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14719", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14719" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes" }, { "cve": "CVE-2018-19360", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666482" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the axis2-transport-jms class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in axis2-transport-jms class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t include axis2-transport-jms jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not include axis2-transport-jms jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19360" }, { "category": "external", "summary": "RHBZ#1666482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19360", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19360" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in axis2-transport-jms class" }, { "cve": "CVE-2018-19361", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666484" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the OpenJPA class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in openjpa class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle openjpa jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since its candlepin component doesn\u0027t bundle openjpa jar.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19361" }, { "category": "external", "summary": "RHBZ#1666484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19361", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19361" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19361", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19361" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in openjpa class" }, { "cve": "CVE-2018-19362", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666489" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the jboss-common-core class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in jboss-common-core class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle jboss-common-core jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since its candlepin component doesn\u0027t bundle jboss-common-core jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19362" }, { "category": "external", "summary": "RHBZ#1666489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19362", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19362" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in jboss-common-core class" }, { "cve": "CVE-2018-1000180", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588306" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in BouncyCastle. The number of iterations of the Miller-Rabin primality test was incorrectly calculated (according to FIPS 186-4 C.3). Under some circumstances, this could lead to the generation of weak RSA key pairs.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: flaw in the low-level interface to RSA key pair generator", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Satellite 6.5 isn\u0027t vulnerable to this issue, since it doesn\u0027t ship bouncycastle jar file anymore.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000180" }, { "category": "external", "summary": "RHBZ#1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000180", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180" } ], "release_date": "2018-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-04-24T18:46:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: flaw in the low-level interface to RSA key pair generator" } ] }
rhsa-2018_2424
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java\napplications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.1.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)\n\n* bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180)\n\n* cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services (CVE-2017-12624)\n\n* wildfly: wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (CVE-2018-10862)\n\n* cxf-core: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in the\nReferences section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2424", "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/" }, { "category": "external", "summary": "1515976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515976" }, { "category": "external", "summary": "1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "1593527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527" }, { "category": "external", "summary": "1595332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332" }, { "category": "external", "summary": "JBEAP-14788", "url": "https://issues.redhat.com/browse/JBEAP-14788" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2424.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL7 security update", "tracking": { "current_release_date": "2024-11-05T20:42:51+00:00", "generator": { "date": "2024-11-05T20:42:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:2424", "initial_release_date": "2018-08-15T11:31:24+00:00", "revision_history": [ { "date": "2018-08-15T11:31:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-08-15T11:31:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:42:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.1::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.8-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "product_id": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-7.SP8_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.10-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "product_id": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "product_id": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.9.18-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.9-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "product": { "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "product_id": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-libraries@25.0.0-1.redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.11-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.0.4-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "product": { "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "product_id": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.56.0-5.redhat_3.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "product": { "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "product_id": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.5.5.013-1.redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "product": { "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "product_id": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "product_id": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.4-1.GA_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "product_id": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.1.4-2.GA_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux@1.0.6-14.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.2.6-2.Final_redhat_1.1.ep7.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.8-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-7.SP8_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.10-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.9.18-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.9-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava@25.0.0-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-guava-libraries@25.0.0-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-infinispan@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.11-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.0.4-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "product": { "name": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "product_id": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.56.0-5.redhat_3.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "product": { "name": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "product_id": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.56.0-5.redhat_3.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "product": { "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "product_id": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.56.0-5.redhat_3.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "product": { "name": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "product_id": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.56.0-5.redhat_3.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.0@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.0@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.0@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.1.4-1.GA_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.4-1.GA_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.1.4-2.GA_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet-core@1.2.6-2.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jberet@1.2.6-2.Final_redhat_1.1.ep7.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "product": { "name": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "product_id": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-debuginfo@1.0.6-14.Final_redhat_1.1.ep7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "product": { "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "product_id": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux@1.0.6-14.Final_redhat_1.1.ep7.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch" }, "product_reference": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src" }, "product_reference": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch" }, "product_reference": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch" }, "product_reference": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch" }, "product_reference": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src" }, "product_reference": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64" }, "product_reference": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64" }, "product_reference": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-12624", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2017-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1515976" } ], "notes": [ { "category": "description", "text": "Apache CXF supports sending and receiving attachments via either the JAX-WS or JAX-RS specifications. It is possible to craft a message attachment header that could lead to a Denial of Service (DoS) attack on a CXF web service provider. Both JAX-WS and JAX-RS services are vulnerable to this attack. From Apache CXF 3.2.1 and 3.1.14, message attachment headers that are greater than 300 characters will be rejected by default. This value is configurable via the property \"attachment-max-header-size\".", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12624" }, { "category": "external", "summary": "RHBZ#1515976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12624", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12624" } ], "release_date": "2017-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:31:24+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2424" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services" }, { "cve": "CVE-2018-8039", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2018-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1595332" } ], "notes": [ { "category": "description", "text": "It was discovered that when Apache CXF is configured to use the system property com.sun.net.ssl.internal.www.protocol ,it uses reflection to make the HostnameVerifier work with old com.sun.net.ssl.HostnameVerifier interface. Although the CXF implementation throws an exception, which is caught in the reflection code but it is not properly propagated, this can lead to a man-in-the-middle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Logging the openshift-logging/elasticsearch6-rhel8 container bundles the vulnerable version of apache-cxf, but the vulnerable class is not shipped, hence this component is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8039" }, { "category": "external", "summary": "RHBZ#1595332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8039", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8039" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039" }, { "category": "external", "summary": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2", "url": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2" } ], "release_date": "2018-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:31:24+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2424" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*" }, { "cve": "CVE-2018-10237", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1573391" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Guava where the AtomicDoubleArray and CompoundOrdering classes were found to allocate memory based on size fields sent by the client without validation. A crafted message could cause the server to consume all available memory or crash leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Openshift Application Runtimes: Eclipse Vert.x is not exploitable by this flaw, though the vulnerable code is a transient dependency to the product. This issue may be addressed in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10237" }, { "category": "external", "summary": "RHBZ#1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10237", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10237" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237" }, { "category": "external", "summary": "https://github.com/google/guava/wiki/CVE-2018-10237", "url": "https://github.com/google/guava/wiki/CVE-2018-10237" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion", "url": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion" } ], "release_date": "2018-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:31:24+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2424" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service" }, { "cve": "CVE-2018-10862", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2018-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1593527" } ], "notes": [ { "category": "description", "text": "It was found that the explode function of the deployment utility in jboss-cli and console that allows extraction of files from an archive does not perform necessary validation for directory traversal. This can lead to remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability can only be exploited by users with deployment permissions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10862" }, { "category": "external", "summary": "RHBZ#1593527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10862", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862" }, { "category": "external", "summary": "https://snyk.io/research/zip-slip-vulnerability", "url": "https://snyk.io/research/zip-slip-vulnerability" } ], "release_date": "2018-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:31:24+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2424" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)" }, { "cve": "CVE-2018-1000180", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588306" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in BouncyCastle. The number of iterations of the Miller-Rabin primality test was incorrectly calculated (according to FIPS 186-4 C.3). Under some circumstances, this could lead to the generation of weak RSA key pairs.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: flaw in the low-level interface to RSA key pair generator", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Satellite 6.5 isn\u0027t vulnerable to this issue, since it doesn\u0027t ship bouncycastle jar file anymore.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000180" }, { "category": "external", "summary": "RHBZ#1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000180", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180" } ], "release_date": "2018-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:31:24+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2424" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: flaw in the low-level interface to RSA key pair generator" } ] }
rhsa-2018_2425
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform from the Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on Wildfly.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.1.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)\n\n* bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180)\n\n* cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services (CVE-2017-12624)\n\n* wildfly: wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (CVE-2018-10862)\n\n* cxf-core: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2425", "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.1", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.1" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/" }, { "category": "external", "summary": "1515976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515976" }, { "category": "external", "summary": "1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "1593527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527" }, { "category": "external", "summary": "1595332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2425.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1 security update", "tracking": { "current_release_date": "2024-11-05T20:43:14+00:00", "generator": { "date": "2024-11-05T20:43:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:2425", "initial_release_date": "2018-08-15T11:20:08+00:00", "revision_history": [ { "date": "2018-08-15T11:20:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-08-15T11:20:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:43:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.1", "product": { "name": "Red Hat JBoss EAP 7.1", "product_id": "Red Hat JBoss EAP 7.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-12624", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2017-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1515976" } ], "notes": [ { "category": "description", "text": "Apache CXF supports sending and receiving attachments via either the JAX-WS or JAX-RS specifications. It is possible to craft a message attachment header that could lead to a Denial of Service (DoS) attack on a CXF web service provider. Both JAX-WS and JAX-RS services are vulnerable to this attack. From Apache CXF 3.2.1 and 3.1.14, message attachment headers that are greater than 300 characters will be rejected by default. This value is configurable via the property \"attachment-max-header-size\".", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12624" }, { "category": "external", "summary": "RHBZ#1515976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515976" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12624", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12624" } ], "release_date": "2017-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:20:08+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2425" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services" }, { "cve": "CVE-2018-8039", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2018-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1595332" } ], "notes": [ { "category": "description", "text": "It was discovered that when Apache CXF is configured to use the system property com.sun.net.ssl.internal.www.protocol ,it uses reflection to make the HostnameVerifier work with old com.sun.net.ssl.HostnameVerifier interface. Although the CXF implementation throws an exception, which is caught in the reflection code but it is not properly propagated, this can lead to a man-in-the-middle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Logging the openshift-logging/elasticsearch6-rhel8 container bundles the vulnerable version of apache-cxf, but the vulnerable class is not shipped, hence this component is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8039" }, { "category": "external", "summary": "RHBZ#1595332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8039", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8039" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039" }, { "category": "external", "summary": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2", "url": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2" } ], "release_date": "2018-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:20:08+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2425" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*" }, { "cve": "CVE-2018-10237", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1573391" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Guava where the AtomicDoubleArray and CompoundOrdering classes were found to allocate memory based on size fields sent by the client without validation. A crafted message could cause the server to consume all available memory or crash leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Openshift Application Runtimes: Eclipse Vert.x is not exploitable by this flaw, though the vulnerable code is a transient dependency to the product. This issue may be addressed in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10237" }, { "category": "external", "summary": "RHBZ#1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10237", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10237" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237" }, { "category": "external", "summary": "https://github.com/google/guava/wiki/CVE-2018-10237", "url": "https://github.com/google/guava/wiki/CVE-2018-10237" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion", "url": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion" } ], "release_date": "2018-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:20:08+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2425" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service" }, { "cve": "CVE-2018-10862", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2018-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1593527" } ], "notes": [ { "category": "description", "text": "It was found that the explode function of the deployment utility in jboss-cli and console that allows extraction of files from an archive does not perform necessary validation for directory traversal. This can lead to remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability can only be exploited by users with deployment permissions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10862" }, { "category": "external", "summary": "RHBZ#1593527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10862", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862" }, { "category": "external", "summary": "https://snyk.io/research/zip-slip-vulnerability", "url": "https://snyk.io/research/zip-slip-vulnerability" } ], "release_date": "2018-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:20:08+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2425" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)" }, { "cve": "CVE-2018-1000180", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588306" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in BouncyCastle. The number of iterations of the Miller-Rabin primality test was incorrectly calculated (according to FIPS 186-4 C.3). Under some circumstances, this could lead to the generation of weak RSA key pairs.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: flaw in the low-level interface to RSA key pair generator", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Satellite 6.5 isn\u0027t vulnerable to this issue, since it doesn\u0027t ship bouncycastle jar file anymore.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000180" }, { "category": "external", "summary": "RHBZ#1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000180", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180" } ], "release_date": "2018-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-15T11:20:08+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2425" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: flaw in the low-level interface to RSA key pair generator" } ] }
rhsa-2018_2643
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rhvm-appliance is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal.\n\nThe following packages have been upgraded to a later upstream version: rhvm-appliance (4.2). (BZ#1590658, BZ#1591095, BZ#1591096, BZ#1592655, BZ#1594636, BZ#1597534, BZ#1612683)\n\nRed Hat would like to thank the PostgreSQL project for reporting CVE-2018-10915 and Ammarit Thongthua (Deloitte Thailand Pentest team) and Nattakit Intarasorn (Deloitte Thailand Pentest team) for reporting CVE-2018-1067. Upstream acknowledges Andrew Krasichkov as the original reporter of CVE-2018-10915.\n\nSecurity fixes:\n\n* vulnerability: wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) (CVE-2018-10862)\n\n* vulnerability: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039)\n\n* vulnerability: postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915)\n\n* vulnerability: undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of ) (CVE-2018-1067, CVE-2016-4993)\n\n* vulnerability: undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service (CVE-2018-1114)\n\n* vulnerability: guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)\n\n* vulnerability: bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180)\n\nFor more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2643", "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1550671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550671" }, { "category": "external", "summary": "1573045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573045" }, { "category": "external", "summary": "1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "1593527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527" }, { "category": "external", "summary": "1595332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332" }, { "category": "external", "summary": "1609891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609891" }, { "category": "external", "summary": "1616249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616249" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2643.json" } ], "title": "Red Hat Security Advisory: rhvm-appliance security update", "tracking": { "current_release_date": "2024-11-05T20:44:01+00:00", "generator": { "date": "2024-11-05T20:44:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:2643", "initial_release_date": "2018-09-04T14:10:19+00:00", "revision_history": [ { "date": "2018-09-04T14:10:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-09-04T14:10:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:44:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product": { "name": "Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhvm-appliance-2:4.2-20180828.0.el7.src", "product": { "name": "rhvm-appliance-2:4.2-20180828.0.el7.src", "product_id": "rhvm-appliance-2:4.2-20180828.0.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-appliance@4.2-20180828.0.el7?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rhvm-appliance-2:4.2-20180828.0.el7.noarch", "product": { "name": "rhvm-appliance-2:4.2-20180828.0.el7.noarch", "product_id": "rhvm-appliance-2:4.2-20180828.0.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhvm-appliance@4.2-20180828.0.el7?arch=noarch\u0026epoch=2" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhvm-appliance-2:4.2-20180828.0.el7.noarch as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch" }, "product_reference": "rhvm-appliance-2:4.2-20180828.0.el7.noarch", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-appliance-2:4.2-20180828.0.el7.src as a component of Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts", "product_id": "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src" }, "product_reference": "rhvm-appliance-2:4.2-20180828.0.el7.src", "relates_to_product_reference": "7Server-RHEV-4-Agents-7" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-appliance-2:4.2-20180828.0.el7.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch" }, "product_reference": "rhvm-appliance-2:4.2-20180828.0.el7.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "rhvm-appliance-2:4.2-20180828.0.el7.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" }, "product_reference": "rhvm-appliance-2:4.2-20180828.0.el7.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ammarit Thongthua", "Nattakit Intarasorn" ], "organization": "Deloitte Thailand Pentest team" } ], "cve": "CVE-2018-1067", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "discovery_date": "2018-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1550671" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2016-4993 was incomplete and Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1067" }, { "category": "external", "summary": "RHBZ#1550671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1067", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1067" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1067", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1067" } ], "release_date": "2018-04-25T17:51:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-04T14:10:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2643" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)" }, { "cve": "CVE-2018-1114", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2018-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1573045" } ], "notes": [ { "category": "description", "text": "It was found that URLResource.getLastModified() in Undertow closes the file descriptors only when they are finalized which can cause file descriptors to exhaust. This leads to a file handler leak.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1114" }, { "category": "external", "summary": "RHBZ#1573045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573045" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1114", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1114" }, { "category": "external", "summary": "https://bugs.openjdk.java.net/browse/JDK-6956385", "url": "https://bugs.openjdk.java.net/browse/JDK-6956385" }, { "category": "external", "summary": "https://issues.jboss.org/browse/UNDERTOW-1338", "url": "https://issues.jboss.org/browse/UNDERTOW-1338" } ], "release_date": "2018-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-04T14:10:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2643" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service" }, { "cve": "CVE-2018-8039", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2018-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1595332" } ], "notes": [ { "category": "description", "text": "It was discovered that when Apache CXF is configured to use the system property com.sun.net.ssl.internal.www.protocol ,it uses reflection to make the HostnameVerifier work with old com.sun.net.ssl.HostnameVerifier interface. Although the CXF implementation throws an exception, which is caught in the reflection code but it is not properly propagated, this can lead to a man-in-the-middle attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Logging the openshift-logging/elasticsearch6-rhel8 container bundles the vulnerable version of apache-cxf, but the vulnerable class is not shipped, hence this component is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8039" }, { "category": "external", "summary": "RHBZ#1595332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8039", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8039" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039" }, { "category": "external", "summary": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2", "url": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2" } ], "release_date": "2018-06-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-04T14:10:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2643" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*" }, { "cve": "CVE-2018-10237", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1573391" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Guava where the AtomicDoubleArray and CompoundOrdering classes were found to allocate memory based on size fields sent by the client without validation. A crafted message could cause the server to consume all available memory or crash leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Openshift Application Runtimes: Eclipse Vert.x is not exploitable by this flaw, though the vulnerable code is a transient dependency to the product. This issue may be addressed in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10237" }, { "category": "external", "summary": "RHBZ#1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10237", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10237" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237" }, { "category": "external", "summary": "https://github.com/google/guava/wiki/CVE-2018-10237", "url": "https://github.com/google/guava/wiki/CVE-2018-10237" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion", "url": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion" } ], "release_date": "2018-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-04T14:10:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2643" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service" }, { "cve": "CVE-2018-10862", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2018-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1593527" } ], "notes": [ { "category": "description", "text": "It was found that the explode function of the deployment utility in jboss-cli and console that allows extraction of files from an archive does not perform necessary validation for directory traversal. This can lead to remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability can only be exploited by users with deployment permissions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10862" }, { "category": "external", "summary": "RHBZ#1593527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10862", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10862" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862" }, { "category": "external", "summary": "https://snyk.io/research/zip-slip-vulnerability", "url": "https://snyk.io/research/zip-slip-vulnerability" } ], "release_date": "2018-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-04T14:10:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2643" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)" }, { "acknowledgments": [ { "names": [ "the PostgreSQL project" ] }, { "names": [ "Andrew Krasichkov" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-10915", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2018-07-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1609891" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with \"host\" or \"hostaddr\" connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction.", "title": "Vulnerability description" }, { "category": "summary", "text": "postgresql: Certain host connection parameters defeat client-side security defenses", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is only exploitable where an attacker can provide or influence connection parameters to a PostgreSQL client application using libpq. Contrib modules \"dblink\" and \"postgres_fdw\" are examples of applications affected by this flaw.\n\nRed Hat Virtualization includes vulnerable versions of postgresql. However this flaw is not known to be exploitable under any supported configuration of Red Hat Virtualization. A future update may address this issue.\n\nThis issue affects the versions of the rh-postgresql95-postgresql package as shipped with Red Hat Satellite 5.7 and 5.8. However, this flaw is not known to be exploitable under any supported scenario in Satellite 5. A future update may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10915" }, { "category": "external", "summary": "RHBZ#1609891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10915", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10915" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10915", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10915" }, { "category": "external", "summary": "https://www.postgresql.org/about/news/1878/", "url": "https://www.postgresql.org/about/news/1878/" } ], "release_date": "2018-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-04T14:10:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2643" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "postgresql: Certain host connection parameters defeat client-side security defenses" }, { "cve": "CVE-2018-1000180", "cwe": { "id": "CWE-325", "name": "Missing Cryptographic Step" }, "discovery_date": "2018-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1588306" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in BouncyCastle. The number of iterations of the Miller-Rabin primality test was incorrectly calculated (according to FIPS 186-4 C.3). Under some circumstances, this could lead to the generation of weak RSA key pairs.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: flaw in the low-level interface to RSA key pair generator", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Satellite 6.5 isn\u0027t vulnerable to this issue, since it doesn\u0027t ship bouncycastle jar file anymore.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000180" }, { "category": "external", "summary": "RHBZ#1588306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000180", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000180" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180" } ], "release_date": "2018-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-09-04T14:10:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2643" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Agents-7:rhvm-appliance-2:4.2-20180828.0.el7.src", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.noarch", "7Server-RHEV-4-Hypervisor-7:rhvm-appliance-2:4.2-20180828.0.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bouncycastle: flaw in the low-level interface to RSA key pair generator" } ] }
ghsa-xqj7-j8j5-f2xr
Vulnerability from github
Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.bouncycastle:bcprov-jdk14" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.60" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.bouncycastle:bcprov-jdk15" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.60" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2018-1000180" ], "database_specific": { "cwe_ids": [ "CWE-327" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T22:04:14Z", "nvd_published_at": "2018-06-05T13:29:00Z", "severity": "HIGH" }, "details": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later.", "id": "GHSA-xqj7-j8j5-f2xr", "modified": "2022-04-26T18:56:38Z", "published": "2018-10-16T17:44:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180" }, { "type": "WEB", "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "type": "WEB", "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "type": "WEB", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "type": "WEB", "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "type": "WEB", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4233" }, { "type": "WEB", "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190204-0003" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E" }, { "type": "WEB", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-xqj7-j8j5-f2xr" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/106567" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Bouncy Castle has a flaw in the Low-level interface to RSA key pair generator" }
gsd-2018-1000180
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2018-1000180", "description": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later.", "id": "GSD-2018-1000180", "references": [ "https://www.suse.com/security/cve/CVE-2018-1000180.html", "https://www.debian.org/security/2018/dsa-4233", "https://access.redhat.com/errata/RHSA-2019:0877", "https://access.redhat.com/errata/RHSA-2018:2669", "https://access.redhat.com/errata/RHSA-2018:2643", "https://access.redhat.com/errata/RHSA-2018:2428", "https://access.redhat.com/errata/RHSA-2018:2425", "https://access.redhat.com/errata/RHSA-2018:2424", "https://access.redhat.com/errata/RHSA-2018:2423", "https://advisories.mageia.org/CVE-2018-1000180.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-1000180" ], "details": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later.", "id": "GSD-2018-1000180", "modified": "2023-12-13T01:22:27.607631Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2018-04-30T12:00:00", "DATE_REQUESTED": "2018-04-30T14:00:00", "ID": "CVE-2018-1000180", "REQUESTER": "dgh@bouncycastle.org", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2428", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2669", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "name": "RHSA-2018:2643", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2424", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2423", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "DSA-4233", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4233" }, { "name": "[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E" }, { "name": "106567", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106567" }, { "name": "RHSA-2019:0877", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "refsource": "CONFIRM", "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test", "refsource": "MISC", "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "name": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad", "refsource": "CONFIRM", "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "name": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839", "refsource": "CONFIRM", "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "name": "https://security.netapp.com/advisory/ntap-20190204-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190204-0003/" }, { "name": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180", "refsource": "MISC", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,1.60)", "affected_versions": "All versions before 1.60", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-327", "CWE-937" ], "date": "2021-06-15", "description": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later.", "fixed_versions": [ "1.60" ], "identifier": "CVE-2018-1000180", "identifiers": [ "GHSA-xqj7-j8j5-f2xr", "CVE-2018-1000180" ], "not_impacted": "All versions starting from 1.60", "package_slug": "maven/org.bouncycastle/bcprov-jdk14", "pubdate": "2018-10-16", "solution": "Upgrade to version 1.60 or above.", "title": "Use of a Broken or Risky Cryptographic Algorithm", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180", "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad", "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839", "https://github.com/advisories/GHSA-xqj7-j8j5-f2xr", "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" ], "uuid": "78dbdf4d-4ef7-4506-9ef9-d36b01d9060e" }, { "affected_range": "(,1.60)", "affected_versions": "All versions before 1.60", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-327", "CWE-937" ], "date": "2021-06-15", "description": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later.", "fixed_versions": [ "1.60" ], "identifier": "CVE-2018-1000180", "identifiers": [ "GHSA-xqj7-j8j5-f2xr", "CVE-2018-1000180" ], "not_impacted": "All versions starting from 1.60", "package_slug": "maven/org.bouncycastle/bcprov-jdk15", "pubdate": "2018-10-16", "solution": "Upgrade to version 1.60 or above.", "title": "Use of a Broken or Risky Cryptographic Algorithm", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180", "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad", "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839", "https://github.com/advisories/GHSA-xqj7-j8j5-f2xr", "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" ], "uuid": "182f7723-3527-457f-a7f2-c89cf51f27a4" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.59", "versionStartIncluding": "1.54", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:fips_java_api:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:soa_suite:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:soa_suite:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_process_management_suite:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_process_management_suite:11.1.1.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_application_session_controller:3.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_application_session_controller:3.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_convenience_and_fuel_pos_software:2.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:webcenter_portal:11.1.1.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_repository:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_converged_application_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.0.0.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_transaction_management:12.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:managed_file_transfer:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:virtualization:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-1000180" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-327" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "name": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "name": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "name": "DSA-4233", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4233" }, { "name": "RHSA-2018:2428", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2425", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "RHSA-2018:2424", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2423", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2643", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2669", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "name": "https://security.netapp.com/advisory/ntap-20190204-0003/", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190204-0003/" }, { "name": "106567", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106567" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "RHSA-2019:0877", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "tags": [], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report", "refsource": "MLIST", "tags": [], "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E" }, { "name": "N/A", "refsource": "N/A", "tags": [], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180", "refsource": "MISC", "tags": [], "url": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "tags": [], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "tags": [], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2021-06-14T18:15Z", "publishedDate": "2018-06-05T13:29Z" } } }
var-201806-0859
Vulnerability from variot
Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later. Bouncy Castle BC and BC-FJA Contains a cryptographic vulnerability.Information may be obtained. Bouncy Castle is prone to a security weakness. Successfully exploiting this issue will allow attackers to perform unauthorized actions; this may aid in launching further attacks. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements.
The References section of this erratum contains a download link (you must log in to download the update).
The JBoss server process must be restarted for the update to take effect. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: rhvm-appliance security update Advisory ID: RHSA-2018:2643-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2018:2643 Issue date: 2018-08-15 Updated on: 2018-09-04 CVE Names: CVE-2018-1067 CVE-2018-1114 CVE-2018-8039 CVE-2018-10237 CVE-2018-10862 CVE-2018-10915 CVE-2018-1000180 =====================================================================
- Summary:
An update for rhvm-appliance is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch
- Description:
The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal.
The following packages have been upgraded to a later upstream version: rhvm-appliance (4.2). (BZ#1590658, BZ#1591095, BZ#1591096, BZ#1592655, BZ#1594636, BZ#1597534, BZ#1612683)
Red Hat would like to thank the PostgreSQL project for reporting CVE-2018-10915 and Ammarit Thongthua (Deloitte Thailand Pentest team) and Nattakit Intarasorn (Deloitte Thailand Pentest team) for reporting CVE-2018-1067. Upstream acknowledges Andrew Krasichkov as the original reporter of CVE-2018-10915.
Security fixes:
-
vulnerability: wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) (CVE-2018-10862)
-
vulnerability: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039)
-
vulnerability: postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915)
-
vulnerability: undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of ) (CVE-2018-1067, CVE-2016-4993)
-
vulnerability: undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service (CVE-2018-1114)
-
vulnerability: guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)
-
vulnerability: bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180)
For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/2974891
- Bugs fixed (https://bugzilla.redhat.com/):
1550671 - CVE-2018-1067 undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993) 1573045 - CVE-2018-1114 undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service 1573391 - CVE-2018-10237 guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service 1588306 - CVE-2018-1000180 bouncycastle: flaw in the low-level interface to RSA key pair generator 1593527 - CVE-2018-10862 wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) 1595332 - CVE-2018-8039 apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* 1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat client-side security defenses 1616249 - [Tracker] rhevm-appliance build for 4.2.6
- Package List:
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:
Source: rhvm-appliance-4.2-20180828.0.el7.src.rpm
noarch: rhvm-appliance-4.2-20180828.0.el7.noarch.rpm
Red Hat Virtualization 4 Hypervisor for RHEL 7:
Source: rhvm-appliance-4.2-20180828.0.el7.src.rpm
noarch: rhvm-appliance-4.2-20180828.0.el7.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2018-1067 https://access.redhat.com/security/cve/CVE-2018-1114 https://access.redhat.com/security/cve/CVE-2018-8039 https://access.redhat.com/security/cve/CVE-2018-10237 https://access.redhat.com/security/cve/CVE-2018-10862 https://access.redhat.com/security/cve/CVE-2018-10915 https://access.redhat.com/security/cve/CVE-2018-1000180 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBW46NB9zjgjWX9erEAQio7g/9G8C/6hJR+vGBA0J+d4fLqffWMPAlUQIo S5exHdBllncWKMutR/6oADOC0w/arYrQE7MLjxlZAvYZUS2A6NgmjsVh38BgFpBt ijYkgIOXef9dfsk2e04+r1tDr8iSsk7PSw4RYUFZwm8f7jhT4+72RepQfnnXMhLF tBUqTdzkXyZYNjfssqyz1d+2ZMjx7MigUvL9qFoRT5KCdeNwpVnvpqOAx6t0CVHy TY86IqBsYJ59W4+S+GNdob3SYEt9i2kyN3ggurhOjjk+0aNR+520WRV/aMCBpd6e kyHPvZtT2sQElgUuHmf0Pv9tJ7MOf0ybQtdTX0XIiQxxo1e1SGpUAd+2LXbuthY9 fgAZzel6SZ4hkOzQMVWnwl43FRQTKzXLKV9N5qXma7ilkJPjyUUe5uFBB7eSNI7x L9949I807LHRCSBzuwK6SM7MZHgSjPo0bEfyU2jmJXBNP9wbjGjq1jBugIF3kFVR WAMUbmGEZUP6GLej+xuYeesjglTbA38/EmyW1btkbIlc22PO7byQwNIPPDwyzctT +nVvwMr5E5k4ael3epg46Ddf96ZJ6D8jjFKhveWoNdW5ZkDaiSjiMbJrGCModdX4 /KxDAb22DwAG6cy3wuCJuPHG95LRhKWVc77WdySHBiWkOplgDsELaTGTNNu69Ch9 WehWD0T5PlI= =Ki4n -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
For the stable distribution (stretch), this problem has been fixed in version 1.56-1+deb9u2.
We recommend that you upgrade your bouncycastle packages.
For the detailed security status of bouncycastle please refer to its security tracker page at: https://security-tracker.debian.org/tracker/bouncycastle
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAlstVJsACgkQEMKTtsN8 TjbYZw/+Ig5wYiaMaeNbnzRu8Je7e4jGvglWlqLeTX7xG2hpzaFHCeOFxTX9oJmt r/8y/wZMhf+pV3h1KlP9nxOLEhchcL4hSAM4necgVP6odykbH0Em2yAE5i7ae9ez oD9Ib7dUUFbRk2a19J4bVdXXUjb3YQCN1SsS5KVYfWDgzxa+dC34vhm3yfNqoPej 0sFczW7kuUUK61a9LwNmuTp8hVyvtNc5FjhK5mEB3Fi2EiYYn8UT/LNp5QElKB4i h7P6c1Q9jw8VSqvRqlt4n2+HAreKmOS8a61hFYFV/HFoer6rOxa03YDcC0rlva7O a0WcOzet/IzRCOJilj2TIgXBZzFb3peyzd4arTa/VCt794qHOTIElBnmvAvVeXBW yu83IQrDYrKnwm85K0R3YUXaBzaGTeVPwnYPJnYRydlF/zxvg7l9xx7Cy7PJN2Xh Y+visDrPob09QFNc4PYlzQ+V6vrFrygAPO7CJ7hY7KrF8nuhbt9Ygd75IBIMTqhZ QsQlAUZ8UU7q9vVPZCZFb89ks5WyRm8O7Kdn5wzEx1Egas1/jfUzfMOUYTEl0nfM iOk0Q0pFpbwQ+9vWZBMWYTVHXUi8jabBbJcM4g9xVzlDk2mqTVaimnFXfl28Y3aK D8ul9kVTrOOX/jutkY46hdLOhmGo52oHDW5qiJtQL49QzC+Qm3o= =p+RC -----END PGP SIGNATURE----- . JIRA issues fixed (https://issues.jboss.org/):
RHSSO-1429 - CVE-2018-10912 [7.2.z] Replace command might fail and cause endless loop when cache owners >= 2
- Description:
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.
This release of Red Hat JBoss Enterprise Application Platform 7.1.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. JIRA issues fixed (https://issues.jboss.org/):
JBEAP-14788 - Tracker bug for the EAP 7.1.4 release for RHEL-7
7
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201806-0859", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux", "scope": "eq", "trust": 1.6, "vendor": "debian", "version": "9.0" }, { "model": "webcenter portal", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "webcenter portal", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "11.1.1.9.0" }, { "model": "soa suite", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "soa suite", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.1.3.0.0" }, { "model": "retail xstore point of service", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "7.1" }, { "model": "retail xstore point of service", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "7.0" }, { "model": "retail convenience and fuel pos software", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.8.1" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "8.57" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "8.56" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "8.55" }, { "model": "managed file transfer", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "managed file transfer", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.1.3.0.0" }, { "model": "enterprise repository", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.1.3.0.0" }, { "model": "communications application session controller", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "3.7.1" }, { "model": "business transaction management", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.1.0" }, { "model": "business process management suite", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "business process management suite", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.1.3.0.0" }, { "model": "business process management suite", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "11.1.1.9.0" }, { "model": "api gateway", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "11.1.2.4.0" }, { "model": "weblogic server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.1.3.0.0" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.2" }, { "model": "jboss enterprise application platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.1.0" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "lte", "trust": 1.0, "vendor": "bouncycastle", "version": "1.59" }, { "model": "communications application session controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "3.8.0" }, { "model": "oncommand workflow automation", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "communications webrtc session controller", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "7.2" }, { "model": "fips java api", "scope": "lte", "trust": 1.0, "vendor": "bouncycastle", "version": "1.0.1" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "gte", "trust": 1.0, "vendor": "bouncycastle", "version": "1.54" }, { "model": "communications converged application server", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "7.0.0.1" }, { "model": "java cryptography api", "scope": null, "trust": 0.8, "vendor": "bouncy castle", "version": null }, { "model": "fips java api", "scope": null, "trust": 0.8, "vendor": "bouncy castle", "version": null }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": "virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "software collections for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "satellite", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "openshift application runtimes", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "1.0" }, { "model": "jboss fuse", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.0" }, { "model": "weblogic server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "12.2.1.3" }, { "model": "enterprise manager for fusion middleware", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "13.3" }, { "model": "enterprise manager for fusion middleware", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "13.2" }, { "model": "data integrator", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "communications webrtc session controller", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7.1" }, { "model": "communications webrtc session controller", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7.0" }, { "model": "communications convergence", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.0.2" }, { "model": "communications converged application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7.0" }, { "model": "communications application session controller", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.8" }, { "model": "fips java api", "scope": "eq", "trust": 0.3, "vendor": "bouncycastle", "version": "1.0.1" }, { "model": "fips java api", "scope": "eq", "trust": 0.3, "vendor": "bouncycastle", "version": "1.0" }, { "model": "bouncy castle", "scope": "eq", "trust": 0.3, "vendor": "bouncycastle", "version": "1.59" }, { "model": "bouncy castle", "scope": "eq", "trust": 0.3, "vendor": "bouncycastle", "version": "1.54" }, { "model": "communications webrtc session controller", "scope": "ne", "trust": 0.3, "vendor": "oracle", "version": "7.2" }, { "model": "communications converged application server", "scope": "ne", "trust": 0.3, "vendor": "oracle", "version": "7.0.0.1" }, { "model": "fips java api", "scope": "ne", "trust": 0.3, "vendor": "bouncycastle", "version": "1.0.2" }, { "model": "bouncy castle beta4", "scope": "ne", "trust": 0.3, "vendor": "bouncycastle", "version": "1.60" } ], "sources": [ { "db": "BID", "id": "106567" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "CNNVD", "id": "CNNVD-201806-332" }, { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:bouncycastle:fips_java_api:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.59", "versionStartIncluding": "1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_repository:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:webcenter_portal:11.1.1.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_process_management_suite:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_process_management_suite:11.1.1.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:soa_suite:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:soa_suite:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_converged_application_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.0.0.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_convenience_and_fuel_pos_software:2.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_application_session_controller:3.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_application_session_controller:3.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:managed_file_transfer:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_transaction_management:12.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:virtualization:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat,Bernd Eckenfels", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-332" } ], "trust": 0.6 }, "cve": "CVE-2018-1000180", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2018-1000180", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-119384", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-1000180", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-1000180", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201806-332", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-119384", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-1000180", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-119384" }, { "db": "VULMON", "id": "CVE-2018-1000180" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "CNNVD", "id": "CNNVD-201806-332" }, { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later. Bouncy Castle BC and BC-FJA Contains a cryptographic vulnerability.Information may be obtained. Bouncy Castle is prone to a security weakness. \nSuccessfully exploiting this issue will allow attackers to perform unauthorized actions; this may aid in launching further attacks. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). \n\nThe JBoss server process must be restarted for the update to take effect. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: rhvm-appliance security update\nAdvisory ID: RHSA-2018:2643-01\nProduct: Red Hat Virtualization\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:2643\nIssue date: 2018-08-15\nUpdated on: 2018-09-04\nCVE Names: CVE-2018-1067 CVE-2018-1114 CVE-2018-8039 \n CVE-2018-10237 CVE-2018-10862 CVE-2018-10915 \n CVE-2018-1000180 \n=====================================================================\n\n1. Summary:\n\nAn update for rhvm-appliance is now available for Red Hat Virtualization 4\nfor Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Virtualization 4 Hypervisor for RHEL 7 - noarch\nRed Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch\n\n3. Description:\n\nThe RHV-M Virtual Appliance automates the process of installing and\nconfiguring the Red Hat Virtualization Manager. The appliance is available\nto download as an OVA file from the Customer Portal. \n\nThe following packages have been upgraded to a later upstream version:\nrhvm-appliance (4.2). (BZ#1590658, BZ#1591095, BZ#1591096, BZ#1592655,\nBZ#1594636, BZ#1597534, BZ#1612683)\n\nRed Hat would like to thank the PostgreSQL project for reporting\nCVE-2018-10915 and Ammarit Thongthua (Deloitte Thailand Pentest team) and\nNattakit Intarasorn (Deloitte Thailand Pentest team) for reporting\nCVE-2018-1067. Upstream acknowledges Andrew Krasichkov as the original\nreporter of CVE-2018-10915. \n\nSecurity fixes:\n\n* vulnerability: wildfly-core: Path traversal can allow the extraction of\n.war archives to write arbitrary files (Zip Slip) (CVE-2018-10862)\n\n* vulnerability: apache-cxf: TLS hostname verification does not work\ncorrectly with com.sun.net.ssl.* (CVE-2018-8039)\n\n* vulnerability: postgresql: Certain host connection parameters defeat\nclient-side security defenses (CVE-2018-10915)\n\n* vulnerability: undertow: HTTP header injection using CRLF with UTF-8\nEncoding (incomplete fix of ) (CVE-2018-1067, CVE-2016-4993)\n\n* vulnerability: undertow: File descriptor leak caused by\nJarURLConnection.getLastModified() allows attacker to cause a denial of\nservice (CVE-2018-1114)\n\n* vulnerability: guava: Unbounded memory allocation in AtomicDoubleArray\nand CompoundOrdering classes allow remote attackers to cause a denial of\nservice (CVE-2018-10237)\n\n* vulnerability: bouncycastle: flaw in the low-level interface to RSA key\npair generator (CVE-2018-1000180)\n\nFor more details about the security issues, including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npages listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1550671 - CVE-2018-1067 undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)\n1573045 - CVE-2018-1114 undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service\n1573391 - CVE-2018-10237 guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service\n1588306 - CVE-2018-1000180 bouncycastle: flaw in the low-level interface to RSA key pair generator\n1593527 - CVE-2018-10862 wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)\n1595332 - CVE-2018-8039 apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*\n1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat client-side security defenses\n1616249 - [Tracker] rhevm-appliance build for 4.2.6\n\n6. Package List:\n\nRed Hat Virtualization 4 Management Agent for RHEL 7 Hosts:\n\nSource:\nrhvm-appliance-4.2-20180828.0.el7.src.rpm\n\nnoarch:\nrhvm-appliance-4.2-20180828.0.el7.noarch.rpm\n\nRed Hat Virtualization 4 Hypervisor for RHEL 7:\n\nSource:\nrhvm-appliance-4.2-20180828.0.el7.src.rpm\n\nnoarch:\nrhvm-appliance-4.2-20180828.0.el7.noarch.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-1067\nhttps://access.redhat.com/security/cve/CVE-2018-1114\nhttps://access.redhat.com/security/cve/CVE-2018-8039\nhttps://access.redhat.com/security/cve/CVE-2018-10237\nhttps://access.redhat.com/security/cve/CVE-2018-10862\nhttps://access.redhat.com/security/cve/CVE-2018-10915\nhttps://access.redhat.com/security/cve/CVE-2018-1000180\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nWehWD0T5PlI=\n=Ki4n\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nFor the stable distribution (stretch), this problem has been fixed in\nversion 1.56-1+deb9u2. \n\nWe recommend that you upgrade your bouncycastle packages. \n\nFor the detailed security status of bouncycastle please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/bouncycastle\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nD8ul9kVTrOOX/jutkY46hdLOhmGo52oHDW5qiJtQL49QzC+Qm3o=\n=p+RC\n-----END PGP SIGNATURE-----\n. JIRA issues fixed (https://issues.jboss.org/):\n\nRHSSO-1429 - CVE-2018-10912 [7.2.z] Replace command might fail and cause endless loop when cache owners \u003e= 2\n\n6. Description:\n\nRed Hat JBoss Enterprise Application Platform is a platform for Java\napplications based on the JBoss Application Server. \n\nThis release of Red Hat JBoss Enterprise Application Platform 7.1.4 serves\nas a replacement for Red Hat JBoss Enterprise Application Platform 7.1.3,\nand includes bug fixes and enhancements, which are documented in the\nRelease Notes document linked to in the References. JIRA issues fixed (https://issues.jboss.org/):\n\nJBEAP-14788 - Tracker bug for the EAP 7.1.4 release for RHEL-7\n\n7", "sources": [ { "db": "NVD", "id": "CVE-2018-1000180" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "BID", "id": "106567" }, { "db": "VULHUB", "id": "VHN-119384" }, { "db": "VULMON", "id": "CVE-2018-1000180" }, { "db": "PACKETSTORM", "id": "148942" }, { "db": "PACKETSTORM", "id": "149229" }, { "db": "PACKETSTORM", "id": "148288" }, { "db": "PACKETSTORM", "id": "148943" }, { "db": "PACKETSTORM", "id": "148944" }, { "db": "PACKETSTORM", "id": "148945" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-119384", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-119384" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-1000180", "trust": 3.5 }, { "db": "BID", "id": "106567", "trust": 2.1 }, { "db": "JVNDB", "id": "JVNDB-2018-006359", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "152620", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201806-332", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1406", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2340", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2561", "trust": 0.6 }, { "db": "JUNIPER", "id": "JSA10939", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021042531", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "149229", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148288", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-119384", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-1000180", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148942", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148943", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148944", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148945", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-119384" }, { "db": "VULMON", "id": "CVE-2018-1000180" }, { "db": "BID", "id": "106567" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "PACKETSTORM", "id": "148942" }, { "db": "PACKETSTORM", "id": "149229" }, { "db": "PACKETSTORM", "id": "148288" }, { "db": "PACKETSTORM", "id": "148943" }, { "db": "PACKETSTORM", "id": "148944" }, { "db": "PACKETSTORM", "id": "148945" }, { "db": "CNNVD", "id": "CNNVD-201806-332" }, { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "id": "VAR-201806-0859", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-119384" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:17:17.373000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "DSA-4233", "trust": 0.8, "url": "https://www.debian.org/security/2018/dsa-4233" }, { "title": "BJA-694 cleaned up primality test", "trust": 0.8, "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "title": "BJA-694 minor tweak to avoid method signature change", "trust": 0.8, "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "title": "Bouncy Castle BC Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=80686" }, { "title": "Debian Security Advisories: DSA-4233-1 bouncycastle -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=4a57543e4dda2487f4c1ae8952d2b437" }, { "title": "Debian CVElist Bug Report Logs: bouncycastle: CVE-2018-1000180", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=b99c874ecc8e69545f2285d1e06207f1" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL7 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182424 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL 6 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182423 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.1 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182425 - security advisory" }, { "title": "Red Hat: Important: Red Hat Single Sign-On 7.2.4 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182428 - security advisory" }, { "title": "Red Hat: Important: rhvm-appliance security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182643 - security advisory" }, { "title": "Red Hat: Important: Red Hat OpenShift Application Runtimes Thorntail 2.4.0 security \u0026 bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20190877 - security advisory" }, { "title": "Red Hat: Important: Fuse 7.1 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182669 - security advisory" }, { "title": "IBM: Security Bulletin: IBM Sterling File Gateway is vulnerable to multiple issues due to Bouncy Castle", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=3de0cda7adc2cd8a893e5cb9d7cdbe60" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - January 2019", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=f655264a6935505d167bbf45f409a57b" }, { "title": "CyberSource Simple Order API for Java", "trust": 0.1, "url": "https://github.com/cybersource/cybersource-sdk-java " }, { "title": "PHunter", "trust": 0.1, "url": "https://github.com/cgcl-codes/phunter " }, { "title": "PHunter", "trust": 0.1, "url": "https://github.com/anonymous-phunter/phunter " } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-1000180" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "CNNVD", "id": "CNNVD-201806-332" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-327", "trust": 1.1 }, { "problemtype": "CWE-310", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-119384" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "http://www.securityfocus.com/bid/106567" }, { "trust": 2.4, "url": "https://www.oracle.com/security-alerts/cpuapr2021.html" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:0877" }, { "trust": 2.1, "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "trust": 2.1, "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "trust": 2.1, "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2018:2423" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2018:2424" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2018:2425" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2018:2428" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2018:2643" }, { "trust": 1.8, "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "trust": 1.8, "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20190204-0003/" }, { "trust": 1.8, "url": "https://www.debian.org/security/2018/dsa-4233" }, { "trust": 1.8, "url": "https://github.com/bcgit/bc-java/wiki/cve-2018-1000180" }, { "trust": 1.8, "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2018:2669" }, { "trust": 1.7, "url": "https://www.bouncycastle.org/jira/browse/bja-694" }, { "trust": 1.4, "url": "https://access.redhat.com/security/cve/cve-2018-1000180" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000180" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3csolr-user.lucene.apache.org%3e" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1000180" }, { "trust": 0.7, "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3csolr-user.lucene.apache.org%3e" }, { "trust": 0.6, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10939" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-bouncy-castle-affects-apache-solr-shipped-with-ibm-operations-analytics-log-analysis/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/79650" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-bouncy-castle-api-affect-ibm-license-metric-tool-v9/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-resilient-is-vulnerable-to-using-components-with-known-vulnerabilities/" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021042531" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/152620/red-hat-security-advisory-2019-0877-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2340/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-bouncy-castle-vulnerabilities-affect-ibm-sterling-b2b-integrator/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2561/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-bouncy-castle-as-used-by-ibm-qradar-siem-contains-multiple-vulnerabilities-cve-2018-1000613-cve-2017-13098-cve-2018-1000180/" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8039" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10862" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10237" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2018-8039" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2018-10237" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2018-10862" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2017-12624" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12624" }, { "trust": 0.3, "url": "https://www.bouncycastle.org" }, { "trust": 0.3, "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1" }, { "trust": 0.3, "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.3, "url": "https://issues.jboss.org/):" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/327.html" }, { "trust": 0.1, "url": "https://www.debian.org/security/./dsa-4233" }, { "trust": 0.1, "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=60313" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/cybersource/cybersource-sdk-java" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform\u0026downloadtype=securitypatches\u0026version=7.1" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1114" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-10915" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/2974891" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1114" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10915" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1067" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/bouncycastle" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_single_sign_on/?version=7.2" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches\u0026product=core.service.rhsso\u0026version=7.2" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-10912" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10912" } ], "sources": [ { "db": "VULHUB", "id": "VHN-119384" }, { "db": "VULMON", "id": "CVE-2018-1000180" }, { "db": "BID", "id": "106567" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "PACKETSTORM", "id": "148942" }, { "db": "PACKETSTORM", "id": "149229" }, { "db": "PACKETSTORM", "id": "148288" }, { "db": "PACKETSTORM", "id": "148943" }, { "db": "PACKETSTORM", "id": "148944" }, { "db": "PACKETSTORM", "id": "148945" }, { "db": "CNNVD", "id": "CNNVD-201806-332" }, { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-119384" }, { "db": "VULMON", "id": "CVE-2018-1000180" }, { "db": "BID", "id": "106567" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "PACKETSTORM", "id": "148942" }, { "db": "PACKETSTORM", "id": "149229" }, { "db": "PACKETSTORM", "id": "148288" }, { "db": "PACKETSTORM", "id": "148943" }, { "db": "PACKETSTORM", "id": "148944" }, { "db": "PACKETSTORM", "id": "148945" }, { "db": "CNNVD", "id": "CNNVD-201806-332" }, { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-05T00:00:00", "db": "VULHUB", "id": "VHN-119384" }, { "date": "2018-06-05T00:00:00", "db": "VULMON", "id": "CVE-2018-1000180" }, { "date": "2018-04-18T00:00:00", "db": "BID", "id": "106567" }, { "date": "2018-08-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "date": "2018-08-15T17:16:39", "db": "PACKETSTORM", "id": "148942" }, { "date": "2018-09-04T18:32:22", "db": "PACKETSTORM", "id": "149229" }, { "date": "2018-06-25T19:31:25", "db": "PACKETSTORM", "id": "148288" }, { "date": "2018-08-15T17:16:53", "db": "PACKETSTORM", "id": "148943" }, { "date": "2018-08-15T17:17:12", "db": "PACKETSTORM", "id": "148944" }, { "date": "2018-08-15T17:17:22", "db": "PACKETSTORM", "id": "148945" }, { "date": "2018-06-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-332" }, { "date": "2018-06-05T13:29:00.203000", "db": "NVD", "id": "CVE-2018-1000180" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-20T00:00:00", "db": "VULHUB", "id": "VHN-119384" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2018-1000180" }, { "date": "2019-07-17T07:00:00", "db": "BID", "id": "106567" }, { "date": "2018-08-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "date": "2021-06-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-332" }, { "date": "2023-11-07T02:51:10.350000", "db": "NVD", "id": "CVE-2018-1000180" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-332" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Bouncy Castle BC and BC-FJA Cryptographic vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006359" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-332" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.