Action not permitted
Modal body text goes here.
cve-2019-12384
Vulnerability from cvelistv5
Published
2019-06-24 15:34
Modified
2024-08-04 23:17
Severity ?
EPSS score ?
Summary
FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:17:39.988Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20190621 [SECURITY] [DLA 1831-1] jackson-databind security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html" }, { "name": "RHSA-2019:1820", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1820" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9%40%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9%40%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4%40%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d%40%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] robert-schaft-hon commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be%40%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190906 [GitHub] [tomee] rzo1 commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319%40%3Cdev.tomee.apache.org%3E" }, { "name": "[struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef%40%3Cdev.struts.apache.org%3E" }, { "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1%40%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b%40%3Cdev.tomee.apache.org%3E" }, { "name": "RHSA-2019:2720", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2720" }, { "name": "FEDORA-2019-99ff6aa32c", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/" }, { "name": "[cassandra-commits] 20190919 [jira] [Created] (CASSANDRA-15328) Bump jackson version to \u003e= 2.9.9.3 to address security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592%40%3Ccommits.cassandra.apache.org%3E" }, { "name": "FEDORA-2019-ae6a703b8f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/" }, { "name": "FEDORA-2019-fb23eccc03", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/" }, { "name": "RHSA-2019:2858", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "RHSA-2019:2937", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2937" }, { "name": "RHSA-2019:2935", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2935" }, { "name": "RHSA-2019:2936", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2936" }, { "name": "RHSA-2019:2938", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2938" }, { "name": "DSA-4542", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4542" }, { "name": "20191007 [SECURITY] [DSA 4542-1] jackson-databind security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/6" }, { "name": "[geode-notifications] 20191007 [GitHub] [geode] jmelchio commented on issue #4102: Fix for GEODE-7255: Pickup Jackson CVE fix", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/e0733058c0366b703e6757d8d2a7a04b943581f659e9c271f0841dfe%40%3Cnotifications.geode.apache.org%3E" }, { "name": "RHSA-2019:2998", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E" }, { "name": "RHSA-2019:3149", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E" }, { "name": "RHSA-2019:3200", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "name": "RHSA-2019:3292", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3292" }, { "name": "RHSA-2019:3297", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3297" }, { "name": "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2019:3901", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "name": "RHSA-2019:4352", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "name": "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://doyensec.com/research.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190703-0002/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.doyensec.com/2019/07/22/jackson-gadgets.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:56", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[debian-lts-announce] 20190621 [SECURITY] [DLA 1831-1] jackson-databind security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html" }, { "name": "RHSA-2019:1820", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1820" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9%40%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9%40%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4%40%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d%40%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] robert-schaft-hon commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be%40%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190906 [GitHub] [tomee] rzo1 commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319%40%3Cdev.tomee.apache.org%3E" }, { "name": "[struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef%40%3Cdev.struts.apache.org%3E" }, { "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1%40%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b%40%3Cdev.tomee.apache.org%3E" }, { "name": "RHSA-2019:2720", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2720" }, { "name": "FEDORA-2019-99ff6aa32c", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/" }, { "name": "[cassandra-commits] 20190919 [jira] [Created] (CASSANDRA-15328) Bump jackson version to \u003e= 2.9.9.3 to address security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592%40%3Ccommits.cassandra.apache.org%3E" }, { "name": "FEDORA-2019-ae6a703b8f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/" }, { "name": "FEDORA-2019-fb23eccc03", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/" }, { "name": "RHSA-2019:2858", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "RHSA-2019:2937", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2937" }, { "name": "RHSA-2019:2935", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2935" }, { "name": "RHSA-2019:2936", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2936" }, { "name": "RHSA-2019:2938", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2938" }, { "name": "DSA-4542", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4542" }, { "name": "20191007 [SECURITY] [DSA 4542-1] jackson-databind security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/6" }, { "name": "[geode-notifications] 20191007 [GitHub] [geode] jmelchio commented on issue #4102: Fix for GEODE-7255: Pickup Jackson CVE fix", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/e0733058c0366b703e6757d8d2a7a04b943581f659e9c271f0841dfe%40%3Cnotifications.geode.apache.org%3E" }, { "name": "RHSA-2019:2998", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E" }, { "name": "RHSA-2019:3149", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E" }, { "name": "RHSA-2019:3200", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "name": "RHSA-2019:3292", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3292" }, { "name": "RHSA-2019:3297", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3297" }, { "name": "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2019:3901", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "name": "RHSA-2019:4352", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "name": "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://doyensec.com/research.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190703-0002/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.doyensec.com/2019/07/22/jackson-gadgets.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12384", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20190621 [SECURITY] [DLA 1831-1] jackson-databind security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html" }, { "name": "RHSA-2019:1820", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1820" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] robert-schaft-hon commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190906 [GitHub] [tomee] rzo1 commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E" }, { "name": "[struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E" }, { "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E" }, { "name": "RHSA-2019:2720", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2720" }, { "name": "FEDORA-2019-99ff6aa32c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/" }, { "name": "[cassandra-commits] 20190919 [jira] [Created] (CASSANDRA-15328) Bump jackson version to \u003e= 2.9.9.3 to address security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E" }, { "name": "FEDORA-2019-ae6a703b8f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/" }, { "name": "FEDORA-2019-fb23eccc03", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/" }, { "name": "RHSA-2019:2858", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "RHSA-2019:2937", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2937" }, { "name": "RHSA-2019:2935", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2935" }, { "name": "RHSA-2019:2936", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2936" }, { "name": "RHSA-2019:2938", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2938" }, { "name": "DSA-4542", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4542" }, { "name": "20191007 [SECURITY] [DSA 4542-1] jackson-databind security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/6" }, { "name": "[geode-notifications] 20191007 [GitHub] [geode] jmelchio commented on issue #4102: Fix for GEODE-7255: Pickup Jackson CVE fix", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/e0733058c0366b703e6757d8d2a7a04b943581f659e9c271f0841dfe@%3Cnotifications.geode.apache.org%3E" }, { "name": "RHSA-2019:2998", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E" }, { "name": "RHSA-2019:3149", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" }, { "name": "RHSA-2019:3200", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "name": "RHSA-2019:3292", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3292" }, { "name": "RHSA-2019:3297", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3297" }, { "name": "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2019:3901", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "name": "RHSA-2019:4352", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "name": "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "https://doyensec.com/research.html", "refsource": "MISC", "url": "https://doyensec.com/research.html" }, { "name": "https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad", "refsource": "MISC", "url": "https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad" }, { "name": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html", "refsource": "CONFIRM", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html" }, { "name": "https://security.netapp.com/advisory/ntap-20190703-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190703-0002/" }, { "name": "https://blog.doyensec.com/2019/07/22/jackson-gadgets.html", "refsource": "MISC", "url": "https://blog.doyensec.com/2019/07/22/jackson-gadgets.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-12384", "datePublished": "2019-06-24T15:34:08", "dateReserved": "2019-05-27T00:00:00", "dateUpdated": "2024-08-04T23:17:39.988Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-12384\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-06-24T16:15:15.103\",\"lastModified\":\"2023-11-07T03:03:32.400\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.\"},{\"lang\":\"es\",\"value\":\"FasterXML jackson-databind versi\u00f3n 2.x anterior a 2.9.9.1, podr\u00eda permitir a los atacantes dirigir una variedad de impactos al aprovechar un fallo al bloquear la deserializaci\u00f3n polim\u00f3rfica de la clase core-logback. Dependiendo del contenido del classpath, la ejecuci\u00f3n de c\u00f3digo remota puede ser posible.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0.0\",\"versionEndExcluding\":\"2.6.7.3\",\"matchCriteriaId\":\"7036DA13-110D-40B3-8494-E361BBF4AFCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.7.0\",\"versionEndExcluding\":\"2.7.9.6\",\"matchCriteriaId\":\"89660FC3-9198-414C-B89D-C61A4438BA3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.8.0\",\"versionEndExcluding\":\"2.8.11.4\",\"matchCriteriaId\":\"5DB8A2D4-0FDE-4216-896B-52824106B97B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.9.0\",\"versionEndExcluding\":\"2.9.9.1\",\"matchCriteriaId\":\"29853D8C-7E61-4A9C-BDCC-7B8D1D0A2098\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041F9200-4C01-4187-AE34-240E8277B54D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EB48767-F095-444F-9E05-D9AC345AB803\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F6FA12B-504C-4DBF-A32E-0548557AA2ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B1633BB-7D54-4564-BC1C-3B80BA6FF215\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1820\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2720\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2858\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2935\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2936\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2937\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2938\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2998\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3149\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3200\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3292\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3297\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3901\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:4352\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blog.doyensec.com/2019/07/22/jackson-gadgets.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://doyensec.com/research.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9%40%3Cdev.tomee.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4%40%3Cdev.tomee.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d%40%3Cdev.tomee.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592%40%3Ccommits.cassandra.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9%40%3Cdev.tomee.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319%40%3Cdev.tomee.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1%40%3Cdev.tomee.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b%40%3Cdev.tomee.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef%40%3Cdev.struts.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3%40%3Ccommits.nifi.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/e0733058c0366b703e6757d8d2a7a04b943581f659e9c271f0841dfe%40%3Cnotifications.geode.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be%40%3Cdev.tomee.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b%40%3Ccommits.nifi.apache.org%3E\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://seclists.org/bugtraq/2019/Oct/6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20190703-0002/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4542\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2019_2938
Vulnerability from csaf_redhat
Published
2019-09-30 22:57
Modified
2024-11-05 21:26
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.4 security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. Refer to the Red Hat JBoss Enterprise Application Platform 7.2.4 Release Notes for information on the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)
* undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)
* codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities (CVE-2019-10202)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)
* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. Refer to the Red Hat JBoss Enterprise Application Platform 7.2.4 Release Notes for information on the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)\n\n* undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)\n\n* codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities (CVE-2019-10202)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)\n\n* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2938", "url": "https://access.redhat.com/errata/RHSA-2019:2938" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.2", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.2" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/" }, { "category": "external", "summary": "1713068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068" }, { "category": "external", "summary": "1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1731271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731271" }, { "category": "external", "summary": "1731984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731984" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "JBEAP-16455", "url": "https://issues.redhat.com/browse/JBEAP-16455" }, { "category": "external", "summary": "JBEAP-16779", "url": "https://issues.redhat.com/browse/JBEAP-16779" }, { "category": "external", "summary": "JBEAP-17045", "url": "https://issues.redhat.com/browse/JBEAP-17045" }, { "category": "external", "summary": "JBEAP-17062", "url": "https://issues.redhat.com/browse/JBEAP-17062" }, { "category": "external", "summary": "JBEAP-17073", "url": "https://issues.redhat.com/browse/JBEAP-17073" }, { "category": "external", "summary": "JBEAP-17109", "url": "https://issues.redhat.com/browse/JBEAP-17109" }, { "category": "external", "summary": "JBEAP-17112", "url": "https://issues.redhat.com/browse/JBEAP-17112" }, { "category": "external", "summary": "JBEAP-17162", "url": "https://issues.redhat.com/browse/JBEAP-17162" }, { "category": "external", "summary": "JBEAP-17178", "url": "https://issues.redhat.com/browse/JBEAP-17178" }, { "category": "external", "summary": "JBEAP-17182", "url": "https://issues.redhat.com/browse/JBEAP-17182" }, { "category": "external", "summary": "JBEAP-17183", "url": "https://issues.redhat.com/browse/JBEAP-17183" }, { "category": "external", "summary": "JBEAP-17223", "url": "https://issues.redhat.com/browse/JBEAP-17223" }, { "category": "external", "summary": "JBEAP-17238", "url": "https://issues.redhat.com/browse/JBEAP-17238" }, { "category": "external", "summary": "JBEAP-17250", "url": "https://issues.redhat.com/browse/JBEAP-17250" }, { "category": "external", "summary": "JBEAP-17271", "url": "https://issues.redhat.com/browse/JBEAP-17271" }, { "category": "external", "summary": "JBEAP-17273", "url": "https://issues.redhat.com/browse/JBEAP-17273" }, { "category": "external", "summary": "JBEAP-17274", "url": "https://issues.redhat.com/browse/JBEAP-17274" }, { "category": "external", "summary": "JBEAP-17276", "url": "https://issues.redhat.com/browse/JBEAP-17276" }, { "category": "external", "summary": "JBEAP-17277", "url": "https://issues.redhat.com/browse/JBEAP-17277" }, { "category": "external", "summary": "JBEAP-17278", "url": "https://issues.redhat.com/browse/JBEAP-17278" }, { "category": "external", "summary": "JBEAP-17294", "url": "https://issues.redhat.com/browse/JBEAP-17294" }, { "category": "external", "summary": "JBEAP-17311", "url": "https://issues.redhat.com/browse/JBEAP-17311" }, { "category": "external", "summary": "JBEAP-17320", "url": "https://issues.redhat.com/browse/JBEAP-17320" }, { "category": "external", "summary": "JBEAP-17321", "url": "https://issues.redhat.com/browse/JBEAP-17321" }, { "category": "external", "summary": "JBEAP-17334", "url": "https://issues.redhat.com/browse/JBEAP-17334" }, { "category": "external", "summary": "JBEAP-17527", "url": "https://issues.redhat.com/browse/JBEAP-17527" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2938.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.4 security update", "tracking": { "current_release_date": "2024-11-05T21:26:43+00:00", "generator": { "date": "2024-11-05T21:26:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2938", "initial_release_date": "2019-09-30T22:57:56+00:00", "revision_history": [ { "date": "2019-09-30T22:57:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-30T22:57:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:26:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.2", "product": { "name": "Red Hat JBoss EAP 7.2", "product_id": "Red Hat JBoss EAP 7.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.2" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Christian Schl\u00fcter" ], "organization": "Viada" } ], "cve": "CVE-2019-10184", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2019-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713068" } ], "notes": [ { "category": "description", "text": "undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Information leak in requests for directories without trailing slashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10184" }, { "category": "external", "summary": "RHBZ#1713068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10184", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184" } ], "release_date": "2019-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-30T22:57:56+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2938" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: Information leak in requests for directories without trailing slashes" }, { "cve": "CVE-2019-10202", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1731271" } ], "notes": [ { "category": "description", "text": "A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.", "title": "Vulnerability description" }, { "category": "summary", "text": "codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10202" }, { "category": "external", "summary": "RHBZ#1731271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10202", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10202" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10202", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10202" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-30T22:57:56+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2938" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities" }, { "cve": "CVE-2019-10212", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1731984" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Undertow DEBUG log for io.undertow.request.security. If enabled, an attacker could abuse this flaw to obtain the user\u2019s credentials from the log files.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files", "title": "Vulnerability summary" }, { "category": "other", "text": "All the Red Hat products using the undertow-core jar version 2.0.20 or before are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10212" }, { "category": "external", "summary": "RHBZ#1731984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731984" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10212", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10212" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-30T22:57:56+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2938" }, { "category": "workaround", "details": "Use Elytron instead of legacy Security subsystem.", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files" }, { "cve": "CVE-2019-12086", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713468" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12086" }, { "category": "external", "summary": "RHBZ#1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-30T22:57:56+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2938" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server." }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-30T22:57:56+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2938" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-12814", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725795" } ], "notes": [ { "category": "description", "text": "A new polymorphic typing flaw was discovered in FasterXML jackson-databind, versions 2.x through 2.9.9. With default typing enabled, an attacker can send a specifically crafted JSON message to the server that allows them to read arbitrary local files.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat Satellite 6 does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability. \n* Red Hat OpenStack\u0027s OpenDaylight does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12814" }, { "category": "external", "summary": "RHBZ#1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814" } ], "release_date": "2019-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-30T22:57:56+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2938" }, { "category": "workaround", "details": "This vulnerability relies on jdom (org.jdom) or jdom2 (org.jdom2) being present in the application\u0027s ClassPath. Applications using jackson-databind that do not also use jdom or jdom2 are not impacted by this vulnerability.", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message." }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-30T22:57:56+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2938" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat JBoss EAP 7.2" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" }, { "cve": "CVE-2019-19343", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1780445" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow when using Remoting as shipped in Red Hat Jboss EAP before version 7.2.4. A memory leak in HttpOpenListener due to holding remote connections indefinitely may lead to denial of service. Versions before undertow 2.0.25.SP1 and jboss-remoting 5.0.14.SP1 are believed to be vulnerable.", "title": "Vulnerability description" }, { "category": "summary", "text": "Undertow: Memory Leak in Undertow HttpOpenListener due to holding remoting connections indefinitely", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7.2" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19343" }, { "category": "external", "summary": "RHBZ#1780445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1780445" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19343", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19343" } ], "release_date": "2019-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-30T22:57:56+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).\n\nThe JBoss server process must be restarted for the update to take effect.", "product_ids": [ "Red Hat JBoss EAP 7.2" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2938" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7.2" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Undertow: Memory Leak in Undertow HttpOpenListener due to holding remoting connections indefinitely" } ] }
rhsa-2019_1820
Vulnerability from csaf_redhat
Published
2019-07-22 13:35
Modified
2024-11-05 21:14
Summary
Red Hat Security Advisory: rh-maven35-jackson-databind security update
Notes
Topic
An update for rh-maven35-jackson-databind is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API.
Security Fix(es):
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-maven35-jackson-databind is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API.\n\nSecurity Fix(es):\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1820", "url": "https://access.redhat.com/errata/RHSA-2019:1820" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1820.json" } ], "title": "Red Hat Security Advisory: rh-maven35-jackson-databind security update", "tracking": { "current_release_date": "2024-11-05T21:14:22+00:00", "generator": { "date": "2024-11-05T21:14:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:1820", "initial_release_date": "2019-07-22T13:35:34+00:00", "revision_history": [ { "date": "2019-07-22T13:35:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-22T13:35:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:14:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "product": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "product_id": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-maven35-jackson-databind@2.7.6-2.6.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "product": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "product_id": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-maven35-jackson-databind@2.7.6-2.6.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "product": { "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "product_id": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-maven35-jackson-databind-javadoc@2.7.6-2.6.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch" }, "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src" }, "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch" }, "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch" }, "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src" }, "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch" }, "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch" }, "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src" }, "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch" }, "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch" }, "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src" }, "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch" }, "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch" }, "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src" }, "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch" }, "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch" }, "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src" }, "product_reference": "rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch" }, "product_reference": "rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-22T13:35:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1820" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-Alt-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Server-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Server-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch", "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.noarch", "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-0:2.7.6-2.6.el7.src", "7Workstation-RHSCL-3.3:rh-maven35-jackson-databind-javadoc-0:2.7.6-2.6.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" } ] }
rhsa-2019_2936
Vulnerability from csaf_redhat
Published
2019-10-01 07:10
Modified
2024-11-05 21:26
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 7 security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)
* undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)
* codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities (CVE-2019-10202)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)
* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)\n\n* undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)\n\n* codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities (CVE-2019-10202)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)\n\n* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2936", "url": "https://access.redhat.com/errata/RHSA-2019:2936" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/" }, { "category": "external", "summary": "1713068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068" }, { "category": "external", "summary": "1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1731271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731271" }, { "category": "external", "summary": "1731984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731984" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "JBEAP-16455", "url": "https://issues.redhat.com/browse/JBEAP-16455" }, { "category": "external", "summary": "JBEAP-16779", "url": "https://issues.redhat.com/browse/JBEAP-16779" }, { "category": "external", "summary": "JBEAP-17045", "url": "https://issues.redhat.com/browse/JBEAP-17045" }, { "category": "external", "summary": "JBEAP-17062", "url": "https://issues.redhat.com/browse/JBEAP-17062" }, { "category": "external", "summary": "JBEAP-17073", "url": "https://issues.redhat.com/browse/JBEAP-17073" }, { "category": "external", "summary": "JBEAP-17109", "url": "https://issues.redhat.com/browse/JBEAP-17109" }, { "category": "external", "summary": "JBEAP-17112", "url": "https://issues.redhat.com/browse/JBEAP-17112" }, { "category": "external", "summary": "JBEAP-17143", "url": "https://issues.redhat.com/browse/JBEAP-17143" }, { "category": "external", "summary": "JBEAP-17162", "url": "https://issues.redhat.com/browse/JBEAP-17162" }, { "category": "external", "summary": "JBEAP-17178", "url": "https://issues.redhat.com/browse/JBEAP-17178" }, { "category": "external", "summary": "JBEAP-17182", "url": "https://issues.redhat.com/browse/JBEAP-17182" }, { "category": "external", "summary": "JBEAP-17183", "url": "https://issues.redhat.com/browse/JBEAP-17183" }, { "category": "external", "summary": "JBEAP-17223", "url": "https://issues.redhat.com/browse/JBEAP-17223" }, { "category": "external", "summary": "JBEAP-17238", "url": "https://issues.redhat.com/browse/JBEAP-17238" }, { "category": "external", "summary": "JBEAP-17250", "url": "https://issues.redhat.com/browse/JBEAP-17250" }, { "category": "external", "summary": "JBEAP-17271", "url": "https://issues.redhat.com/browse/JBEAP-17271" }, { "category": "external", "summary": "JBEAP-17273", "url": "https://issues.redhat.com/browse/JBEAP-17273" }, { "category": "external", "summary": "JBEAP-17274", "url": "https://issues.redhat.com/browse/JBEAP-17274" }, { "category": "external", "summary": "JBEAP-17276", "url": "https://issues.redhat.com/browse/JBEAP-17276" }, { "category": "external", "summary": "JBEAP-17277", "url": "https://issues.redhat.com/browse/JBEAP-17277" }, { "category": "external", "summary": "JBEAP-17278", "url": "https://issues.redhat.com/browse/JBEAP-17278" }, { "category": "external", "summary": "JBEAP-17294", "url": "https://issues.redhat.com/browse/JBEAP-17294" }, { "category": "external", "summary": "JBEAP-17311", "url": "https://issues.redhat.com/browse/JBEAP-17311" }, { "category": "external", "summary": "JBEAP-17320", "url": "https://issues.redhat.com/browse/JBEAP-17320" }, { "category": "external", "summary": "JBEAP-17321", "url": "https://issues.redhat.com/browse/JBEAP-17321" }, { "category": "external", "summary": "JBEAP-17334", "url": "https://issues.redhat.com/browse/JBEAP-17334" }, { "category": "external", "summary": "JBEAP-17527", "url": "https://issues.redhat.com/browse/JBEAP-17527" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2936.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 7 security update", "tracking": { "current_release_date": "2024-11-05T21:26:30+00:00", "generator": { "date": "2024-11-05T21:26:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2936", "initial_release_date": "2019-10-01T07:10:45+00:00", "revision_history": [ { "date": "2019-10-01T07:10:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-01T07:10:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:26:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product": { "name": "Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_id": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-20.SP12_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_id": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-20.SP12_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_id": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-20.SP12_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_id": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-20.SP12_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_id": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-20.SP12_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_id": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-20.SP12_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_id": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-20.SP12_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_id": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-20.SP12_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-20.SP12_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product": { "name": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_id": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-20.SP12_redhat_00007.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.9.3-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.25-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "product_id": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-4.SP3_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.11-2.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.11-2.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.11-2.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.11-2.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.11-2.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product_id": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson@1.9.13-9.redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product_id": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-core-asl@1.9.13-9.redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product_id": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-jaxrs@1.9.13-9.redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product_id": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-mapper-asl@1.9.13-9.redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product": { "name": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product_id": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-xc@1.9.13-9.redhat_00006.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.16-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.9-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@9.3.7-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@9.3.7-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@9.3.7-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@9.3.7-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-commons@9.3.7-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-core@9.3.7-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-commons@9.3.7-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-spi@9.3.7-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-v53@9.3.7-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.17-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.34-2.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.34-2.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logging@3.3.3-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jaxrs-api_2.1_spec@1.0.3-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-5.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox-infinispan@5.0.3-5.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core@3.0.6-2.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core-impl@3.0.6-2.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core-jsf@3.0.6-2.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-ejb@3.0.6-2.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-jta@3.0.6-2.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-probe-core@3.0.6-2.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-web@3.0.6-2.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@4.0.20-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.9.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.9.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.9.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.9.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.9.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.9.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.9.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.9.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.9.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.9.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.9.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.3-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.9.0-1.redhat_00005.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.23-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.6.4-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.4.3-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.9.9-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.9-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling-river@2.0.9-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.8-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.14-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.14-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.6-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.9.9-2.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.9.9-2.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.4-1.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.2.4-1.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.2.4-1.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.2.4-1.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.2.4-1.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.9-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.9.9-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.9.9-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.9-1.redhat_00001.1.el7eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "product_id": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-20.SP12_redhat_00007.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "product": { "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "product_id": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-20.SP12_redhat_00007.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.9.3-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.25-1.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "product": { "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "product_id": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-4.SP3_redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.11-2.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "product": { "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "product_id": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson@1.9.13-9.redhat_00006.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.16-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.9-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@9.3.7-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.17-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "product": { "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "product_id": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.34-2.Final_redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logging@3.3.3-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jaxrs-api_2.1_spec@1.0.3-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "product": { "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "product_id": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-5.Final_redhat_00004.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "product": { "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "product_id": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core@3.0.6-2.Final_redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@4.0.20-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.9.6-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.3-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "product": { "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "product_id": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-1.redhat_00005.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "product_id": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-4.Final_redhat_00004.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.23-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.6.4-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.4.3-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.9-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.9-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.8-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.14-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.14-1.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.6-2.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.9.9-2.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "product": { "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "product_id": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.4-1.GA_redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.9-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "product_id": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.9-1.redhat_00001.1.el7eap?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src" }, "product_reference": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch" }, "product_reference": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src" }, "product_reference": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch" }, "product_reference": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch" }, "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Christian Schl\u00fcter" ], "organization": "Viada" } ], "cve": "CVE-2019-10184", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2019-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713068" } ], "notes": [ { "category": "description", "text": "undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Information leak in requests for directories without trailing slashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10184" }, { "category": "external", "summary": "RHBZ#1713068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10184", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184" } ], "release_date": "2019-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2936" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: Information leak in requests for directories without trailing slashes" }, { "cve": "CVE-2019-10202", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1731271" } ], "notes": [ { "category": "description", "text": "A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.", "title": "Vulnerability description" }, { "category": "summary", "text": "codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10202" }, { "category": "external", "summary": "RHBZ#1731271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10202", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10202" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10202", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10202" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2936" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities" }, { "cve": "CVE-2019-10212", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1731984" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Undertow DEBUG log for io.undertow.request.security. If enabled, an attacker could abuse this flaw to obtain the user\u2019s credentials from the log files.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files", "title": "Vulnerability summary" }, { "category": "other", "text": "All the Red Hat products using the undertow-core jar version 2.0.20 or before are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10212" }, { "category": "external", "summary": "RHBZ#1731984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731984" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10212", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10212" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2936" }, { "category": "workaround", "details": "Use Elytron instead of legacy Security subsystem.", "product_ids": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files" }, { "cve": "CVE-2019-12086", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713468" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12086" }, { "category": "external", "summary": "RHBZ#1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2936" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server." }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2936" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-12814", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725795" } ], "notes": [ { "category": "description", "text": "A new polymorphic typing flaw was discovered in FasterXML jackson-databind, versions 2.x through 2.9.9. With default typing enabled, an attacker can send a specifically crafted JSON message to the server that allows them to read arbitrary local files.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat Satellite 6 does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability. \n* Red Hat OpenStack\u0027s OpenDaylight does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12814" }, { "category": "external", "summary": "RHBZ#1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814" } ], "release_date": "2019-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2936" }, { "category": "workaround", "details": "This vulnerability relies on jdom (org.jdom) or jdom2 (org.jdom2) being present in the application\u0027s ClassPath. Applications using jackson-databind that do not also use jdom or jdom2 are not impacted by this vulnerability.", "product_ids": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message." }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:45+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2936" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el7eap.src", "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el7eap.src", "7Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el7eap.src", "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" } ] }
rhsa-2019_2998
Vulnerability from csaf_redhat
Published
2019-10-10 09:54
Modified
2024-11-05 21:28
Summary
Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Thorntail 2.5.0 security & bug fix update
Notes
Topic
An update is now available for Red Hat OpenShift Application Runtimes.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.
This release of RHOAR Thorntail 2.5.0 serves as a replacement for RHOAR Thorntail 2.4.0, and includes security and bug fixes and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* keycloak: session hijack using the user access token (CVE-2019-3868)
* undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed (CVE-2019-3888)
* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat OpenShift Application Runtimes.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.\n\nThis release of RHOAR Thorntail 2.5.0 serves as a replacement for RHOAR Thorntail 2.4.0, and includes security and bug fixes and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* keycloak: session hijack using the user access token (CVE-2019-3868)\n\n* undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed (CVE-2019-3888)\n\n* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2998", "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=catRhoar.thorntail\u0026version=2.5.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=catRhoar.thorntail\u0026version=2.5.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_openshift_application_runtimes/1/html/release_notes_for_thorntail_2/", "url": "https://access.redhat.com/documentation/en-us/red_hat_openshift_application_runtimes/1/html/release_notes_for_thorntail_2/" }, { "category": "external", "summary": "1679144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1679144" }, { "category": "external", "summary": "1693777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693777" }, { "category": "external", "summary": "1713068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068" }, { "category": "external", "summary": "1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1731984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731984" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2998.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Thorntail 2.5.0 security \u0026 bug fix update", "tracking": { "current_release_date": "2024-11-05T21:28:02+00:00", "generator": { "date": "2024-11-05T21:28:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2998", "initial_release_date": "2019-10-10T09:54:27+00:00", "revision_history": [ { "date": "2019-10-10T09:54:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-10T09:54:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:28:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Text-Only RHOAR", "product": { "name": "Text-Only RHOAR", "product_id": "Text-Only RHOAR", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_application_runtimes:1.0" } } } ], "category": "product_family", "name": "Red Hat OpenShift Application Runtimes" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Caranzo Gideon", "Muzamil Muein", "Siddiqui Najam" ], "organization": "Gemalto E\u0026C" } ], "cve": "CVE-2019-3868", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1679144" } ], "notes": [ { "category": "description", "text": "Keycloak up to version 6.0.0 allows the end user token (access or id token JWT) to be used as the session cookie for browser sessions for OIDC. As a result an attacker with access to service provider backend could hijack user\u2019s browser session.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: session hijack using the user access token", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3868" }, { "category": "external", "summary": "RHBZ#1679144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1679144" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3868", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3868" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3868", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3868" } ], "release_date": "2019-04-23T16:59:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-10T09:54:27+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2998" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "keycloak: session hijack using the user access token" }, { "acknowledgments": [ { "names": [ "Carter Kozak" ] } ], "cve": "CVE-2019-3888", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-03-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1693777" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow web server before 2.0.21. An information exposure of plain text credentials through log files because Connectors.executeRootHandler:402 logs the HttpServerExchange object at ERROR level using UndertowLogger.REQUEST_LOGGER.undertowRequestFailed(t, exchange)", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3888" }, { "category": "external", "summary": "RHBZ#1693777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693777" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3888" } ], "release_date": "2019-06-10T15:13:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-10T09:54:27+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2998" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed" }, { "acknowledgments": [ { "names": [ "Christian Schl\u00fcter" ], "organization": "Viada" } ], "cve": "CVE-2019-10184", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2019-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713068" } ], "notes": [ { "category": "description", "text": "undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Information leak in requests for directories without trailing slashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10184" }, { "category": "external", "summary": "RHBZ#1713068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10184", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184" } ], "release_date": "2019-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-10T09:54:27+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2998" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: Information leak in requests for directories without trailing slashes" }, { "cve": "CVE-2019-10212", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1731984" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Undertow DEBUG log for io.undertow.request.security. If enabled, an attacker could abuse this flaw to obtain the user\u2019s credentials from the log files.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files", "title": "Vulnerability summary" }, { "category": "other", "text": "All the Red Hat products using the undertow-core jar version 2.0.20 or before are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10212" }, { "category": "external", "summary": "RHBZ#1731984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731984" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10212", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10212" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-10T09:54:27+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "category": "workaround", "details": "Use Elytron instead of legacy Security subsystem.", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files" }, { "cve": "CVE-2019-12086", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713468" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12086" }, { "category": "external", "summary": "RHBZ#1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-10T09:54:27+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server." }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-10T09:54:27+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Text-Only RHOAR" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-10T09:54:27+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Text-Only RHOAR" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Text-Only RHOAR" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Text-Only RHOAR" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" } ] }
rhsa-2019_3200
Vulnerability from csaf_redhat
Published
2019-10-24 09:18
Modified
2024-11-05 21:29
Summary
Red Hat Security Advisory: Red Hat AMQ Streams 1.3.0 release and security update
Notes
Topic
Red Hat AMQ Streams 1.3.0 is now available from the Red Hat Customer Portal.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Update 2019-10-31]
Additional jackson-databind affecting flaws were included with this release but not noted in the original publication of this advisory. Some of those flaws do not have CVE IDs assigned; the advisory has been updated to include these.
Details
Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency.
This release of Red Hat AMQ Streams 1.3.0 serves as a replacement for Red Hat AMQ Streams 1.2.0, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)
* jackson-databind: Polymorphic typing issue related to logback/JNDI (CVE-2019-14439)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)
* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)
* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)
* jackson-databind: Serialization gadgets in classes of the commons-configuration package (no CVE assigned)
* jackson-databind: Serialization gadgets in classes of the xalan package (no CVE assigned)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat AMQ Streams 1.3.0 is now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Update 2019-10-31]\nAdditional jackson-databind affecting flaws were included with this release but not noted in the original publication of this advisory. Some of those flaws do not have CVE IDs assigned; the advisory has been updated to include these.", "title": "Topic" }, { "category": "general", "text": "Red Hat AMQ Streams, based on the Apache Kafka project, offers a distributed backbone that allows microservices and other applications to share data with extremely high throughput and extremely low latency. \n\nThis release of Red Hat AMQ Streams 1.3.0 serves as a replacement for Red Hat AMQ Streams 1.2.0, and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)\n\n* jackson-databind: Polymorphic typing issue related to logback/JNDI (CVE-2019-14439)\n\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n\n* jackson-databind: polymorphic typing issue related to com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\n* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)\n\n* jackson-databind: Serialization gadgets in classes of the commons-configuration package (no CVE assigned) \n\n* jackson-databind: Serialization gadgets in classes of the xalan package (no CVE assigned) \n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3200", "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq.streams\u0026downloadType=distributions\u0026version=1.3.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq.streams\u0026downloadType=distributions\u0026version=1.3.0" }, { "category": "external", "summary": "https://access.redhat.com/products/red-hat-amq#streams", "url": "https://access.redhat.com/products/red-hat-amq#streams" }, { "category": "external", "summary": "1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "1752962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752962" }, { "category": "external", "summary": "1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "1758171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758171" }, { "category": "external", "summary": "1758182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758182" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3200.json" } ], "title": "Red Hat Security Advisory: Red Hat AMQ Streams 1.3.0 release and security update", "tracking": { "current_release_date": "2024-11-05T21:29:32+00:00", "generator": { "date": "2024-11-05T21:29:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3200", "initial_release_date": "2019-10-24T09:18:10+00:00", "revision_history": [ { "date": "2019-10-24T09:18:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-31T16:35:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:29:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat AMQ Streams 1", "product": { "name": "Red Hat AMQ Streams 1", "product_id": "Red Hat AMQ Streams 1", "product_identification_helper": { "cpe": "cpe:/a:redhat:amq_streams:1" } } } ], "category": "product_family", "name": "Red Hat JBoss AMQ" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12086", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713468" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12086" }, { "category": "external", "summary": "RHBZ#1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server." }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-12814", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725795" } ], "notes": [ { "category": "description", "text": "A new polymorphic typing flaw was discovered in FasterXML jackson-databind, versions 2.x through 2.9.9. With default typing enabled, an attacker can send a specifically crafted JSON message to the server that allows them to read arbitrary local files.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat Satellite 6 does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability. \n* Red Hat OpenStack\u0027s OpenDaylight does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12814" }, { "category": "external", "summary": "RHBZ#1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814" } ], "release_date": "2019-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "This vulnerability relies on jdom (org.jdom) or jdom2 (org.jdom2) being present in the application\u0027s ClassPath. Applications using jackson-databind that do not also use jdom or jdom2 are not impacted by this vulnerability.", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message." }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" }, { "cve": "CVE-2019-14439", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-07-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1752962" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Polymorphic typing issue related to logback/JNDI", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenDaylight provided as part of Red Hat OpenStack does not utilize logback when used in a supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14439" }, { "category": "external", "summary": "RHBZ#1752962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14439", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14439" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14439", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14439" } ], "release_date": "2019-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Polymorphic typing issue related to logback/JNDI" }, { "cve": "CVE-2019-14540", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755849" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14540" }, { "category": "external", "summary": "RHBZ#1755849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14540" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariConfig being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig" }, { "cve": "CVE-2019-16335", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1755831" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nWhile OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16335" }, { "category": "external", "summary": "RHBZ#1755831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1755831" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16335", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16335" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16335" } ], "release_date": "2019-09-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "This vulnerability relies on com.zaxxer.hikari.HikariDataSource being present in the application\u0027s ClassPath. Hikari is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use com.zaxxer.hikari are not impacted by this vulnerability.\n\nA mitigation to this class of problem in jackson-databind is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Streams 1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-24T09:18:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Streams 1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat AMQ Streams 1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat AMQ Streams 1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" } ] }
rhsa-2020_0983
Vulnerability from csaf_redhat
Published
2020-03-26 15:46
Modified
2024-11-05 21:56
Summary
Red Hat Security Advisory: Red Hat Fuse 7.6.0 security update
Notes
Topic
A minor version update (from 7.5 to 7.6) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[2020-04-17 update: descriptions for mutiple components fixed for the same CVE added; also added golang CVE descriptions that were unintentionally ommitted from the original publication]
Details
This release of Red Hat Fuse 7.6.0 serves as a replacement for Red Hat Fuse 7.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
* golang: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
* undertow: HTTP/2: flood using PRIORITY frames results in excessive resource consumption (CVE-2019-9513)
* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
* golang: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)
* undertow: HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)
* undertow: HTTP/2: request for large response leads to denial of service (CVE-2019-9517)
* undertow: HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)
* infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods (CVE-2019-10174)
* spring-security-core: mishandling of user passwords allows logging in with a password of NULL (CVE-2019-11272)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* xmlrpc: Deserialization of server-side exception from faultCause in XMLRPC error response (CVE-2019-17570)
* js-jquery: Cross-site scripting via cross-domain ajax requests (CVE-2015-9251)
* logback: Serialization vulnerability in SocketServer and ServerSocketReceiver (CVE-2017-5929)
* js-jquery: XSS in responses from cross-origin ajax requests (CVE-2017-16012)
* apache-commons-compress: ZipArchiveInputStream.read() fails to identify correct EOF allowing for DoS via crafted zip (CVE-2018-11771)
* spring-data-api: potential information disclosure through maliciously crafted example value in ExampleMatcher (CVE-2019-3802)
* undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed (CVE-2019-3888)
* shiro: Cookie padding oracle vulnerability with default configuration (CVE-2019-12422)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. (CVE-2019-12814)
* jackson-databind: Polymorphic typing issue related to logback/JNDI (CVE-2019-14439)
* springframework: DoS Attack via Range Requests (CVE-2018-15756)
* c3p0: loading XML configuration leads to denial of service (CVE-2019-5427)
* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A minor version update (from 7.5 to 7.6) is now available for Red Hat Fuse. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[2020-04-17 update: descriptions for mutiple components fixed for the same CVE added; also added golang CVE descriptions that were unintentionally ommitted from the original publication]", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat Fuse 7.6.0 serves as a replacement for Red Hat Fuse 7.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)\n\n* golang: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)\n\n* undertow: HTTP/2: flood using PRIORITY frames results in excessive resource consumption (CVE-2019-9513)\n\n* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)\n\n* golang: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)\n\n* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)\n\n* undertow: HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)\n\n* undertow: HTTP/2: request for large response leads to denial of service (CVE-2019-9517)\n\n* undertow: HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)\n\n* infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods (CVE-2019-10174)\n\n* spring-security-core: mishandling of user passwords allows logging in with a password of NULL (CVE-2019-11272)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* xmlrpc: Deserialization of server-side exception from faultCause in XMLRPC error response (CVE-2019-17570)\n\n* js-jquery: Cross-site scripting via cross-domain ajax requests (CVE-2015-9251)\n\n* logback: Serialization vulnerability in SocketServer and ServerSocketReceiver (CVE-2017-5929)\n\n* js-jquery: XSS in responses from cross-origin ajax requests (CVE-2017-16012)\n\n* apache-commons-compress: ZipArchiveInputStream.read() fails to identify correct EOF allowing for DoS via crafted zip (CVE-2018-11771)\n\n* spring-data-api: potential information disclosure through maliciously crafted example value in ExampleMatcher (CVE-2019-3802)\n\n* undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed (CVE-2019-3888)\n\n* shiro: Cookie padding oracle vulnerability with default configuration (CVE-2019-12422)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. (CVE-2019-12814)\n\n* jackson-databind: Polymorphic typing issue related to logback/JNDI (CVE-2019-14439)\n\n* springframework: DoS Attack via Range Requests (CVE-2018-15756)\n\n* c3p0: loading XML configuration leads to denial of service (CVE-2019-5427)\n\n* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0983", "url": "https://access.redhat.com/errata/RHSA-2020:0983" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.6.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.fuse\u0026version=7.6.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "url": "https://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/" }, { "category": "external", "summary": "1399546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1399546" }, { "category": "external", "summary": "1432858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432858" }, { "category": "external", "summary": "1591854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591854" }, { "category": "external", "summary": "1618573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618573" }, { "category": "external", "summary": "1643043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1643043" }, { "category": "external", "summary": "1693777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693777" }, { "category": "external", "summary": "1703469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703469" }, { "category": "external", "summary": "1709860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709860" }, { "category": "external", "summary": "1713068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068" }, { "category": "external", "summary": "1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1728993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1728993" }, { "category": "external", "summary": "1730316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730316" }, { "category": "external", "summary": "1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "1735741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735741" }, { "category": "external", "summary": "1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "1735749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735749" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "1741864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741864" }, { "category": "external", "summary": "1741868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741868" }, { "category": "external", "summary": "1752962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752962" }, { "category": "external", "summary": "1774726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774726" }, { "category": "external", "summary": "1775193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775193" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0983.json" } ], "title": "Red Hat Security Advisory: Red Hat Fuse 7.6.0 security update", "tracking": { "current_release_date": "2024-11-05T21:56:36+00:00", "generator": { "date": "2024-11-05T21:56:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0983", "initial_release_date": "2020-03-26T15:46:59+00:00", "revision_history": [ { "date": "2020-03-26T15:46:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-04-20T07:19:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:56:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Fuse 7.6.0", "product": { "name": "Red Hat Fuse 7.6.0", "product_id": "Red Hat Fuse 7.6.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-9251", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2016-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1399546" } ], "notes": [ { "category": "description", "text": "jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.", "title": "Vulnerability description" }, { "category": "summary", "text": "jquery: Cross-site scripting via cross-domain ajax requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-9251" }, { "category": "external", "summary": "RHBZ#1399546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1399546" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-9251", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-9251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-9251" } ], "release_date": "2015-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jquery: Cross-site scripting via cross-domain ajax requests" }, { "cve": "CVE-2017-5929", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2017-03-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1432858" } ], "notes": [ { "category": "description", "text": "It was found that logback is vulnerable to a deserialization issue. Logback can be configured to allow remote logging through SocketServer/ServerSocketReceiver interfaces that can accept untrusted serialized data. Authenticated attackers on the adjacent network can leverage this vulnerability to execute arbitrary code through deserialization of custom gadget chains.", "title": "Vulnerability description" }, { "category": "summary", "text": "logback: Serialization vulnerability in SocketServer and ServerSocketReceiver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5929" }, { "category": "external", "summary": "RHBZ#1432858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1432858" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5929", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5929" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5929", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5929" } ], "release_date": "2017-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "logback: Serialization vulnerability in SocketServer and ServerSocketReceiver" }, { "cve": "CVE-2017-16012", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2018-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1591854" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "js-jquery: XSS in responses from cross-origin ajax requests", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16012" }, { "category": "external", "summary": "RHBZ#1591854", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591854" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16012", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16012" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16012", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16012" } ], "release_date": "2017-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "js-jquery: XSS in responses from cross-origin ajax requests" }, { "cve": "CVE-2018-11771", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2018-08-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618573" } ], "notes": [ { "category": "description", "text": "When reading a specially crafted ZIP archive, the read method of Apache Commons Compress 1.7 to 1.17\u0027s ZipArchiveInputStream can fail to return the correct EOF indication after the end of the stream has been reached. When combined with a java.io.InputStreamReader this can lead to an infinite stream, which can be used to mount a denial of service attack against services that use Compress\u0027 zip package.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-compress: ZipArchiveInputStream.read() fails to identify correct EOF allowing for DoS via crafted zip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11771" }, { "category": "external", "summary": "RHBZ#1618573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11771", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11771" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11771", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11771" }, { "category": "external", "summary": "https://lists.apache.org/thread.html/b8da751fc0ca949534cdf2744111da6bb0349d2798fac94b0a50f330@%3Cannounce.apache.org%3E", "url": "https://lists.apache.org/thread.html/b8da751fc0ca949534cdf2744111da6bb0349d2798fac94b0a50f330@%3Cannounce.apache.org%3E" } ], "release_date": "2018-08-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-commons-compress: ZipArchiveInputStream.read() fails to identify correct EOF allowing for DoS via crafted zip" }, { "cve": "CVE-2018-12536", "cwe": { "id": "CWE-209", "name": "Generation of Error Message Containing Sensitive Information" }, "discovery_date": "2018-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1597418" } ], "notes": [ { "category": "description", "text": "In Eclipse Jetty Server, all 9.x versions, on webapps deployed using default Error Handling, when an intentionally bad query arrives that doesn\u0027t match a dynamic url-pattern, and is eventually handled by the DefaultServlet\u0027s static file serving, the bad characters can trigger a java.nio.file.InvalidPathException which includes the full path to the base resource directory that the DefaultServlet and/or webapp is using. If this InvalidPathException is then handled by the default Error Handler, the InvalidPathException message is included in the error response, revealing the full server path to the requesting system.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: full server path revealed when using the default Error Handling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12536" }, { "category": "external", "summary": "RHBZ#1597418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1597418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12536", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12536" } ], "release_date": "2018-06-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" }, { "category": "workaround", "details": "Information disclosure occurs when java.nio.file.InvalidPathException occurs and is handled by the default Jetty error handler. To protect against this, a custom error handler can be configured for that particular error or for a larger set of errors according to the documentation link below. Red Hat Product Security advises that production deployments on Jetty use custom error handlers to limit the information disclosed and to ensure effective logging of error conditions.\n\nhttp://www.eclipse.org/jetty/documentation/current/custom-error-pages.html", "product_ids": [ "Red Hat Fuse 7.6.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: full server path revealed when using the default Error Handling" }, { "cve": "CVE-2018-15756", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1643043" } ], "notes": [ { "category": "description", "text": "Spring Framework, version 5.1, versions 5.0.x prior to 5.0.10, versions 4.3.x prior to 4.3.20, and older unsupported versions on the 4.2.x branch provide support for range requests when serving static resources through the ResourceHttpRequestHandler, or starting in 5.0 when an annotated controller returns an org.springframework.core.io.Resource. A malicious user (or attacker) can add a range header with a high number of ranges, or with wide ranges that overlap, or both, for a denial of service attack. This vulnerability affects applications that depend on either spring-webmvc or spring-webflux. Such applications must also have a registration for serving static resources (e.g. JS, CSS, images, and others), or have an annotated controller that returns an org.springframework.core.io.Resource. Spring Boot applications that depend on spring-boot-starter-web or spring-boot-starter-webflux are ready to serve static resources out of the box and are therefore vulnerable.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: DoS Attack via Range Requests", "title": "Vulnerability summary" }, { "category": "other", "text": "The package rhvm-dependencies does not include the vulnerable spring-webmvc component.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-15756" }, { "category": "external", "summary": "RHBZ#1643043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1643043" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-15756", "url": "https://www.cve.org/CVERecord?id=CVE-2018-15756" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-15756", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-15756" }, { "category": "external", "summary": "https://pivotal.io/security/cve-2018-15756", "url": "https://pivotal.io/security/cve-2018-15756" } ], "release_date": "2018-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "springframework: DoS Attack via Range Requests" }, { "cve": "CVE-2019-3802", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1730316" } ], "notes": [ { "category": "description", "text": "This affects Spring Data JPA in versions up to and including 2.1.6, 2.0.14 and 1.11.20. ExampleMatcher using ExampleMatcher.StringMatcher.STARTING, ExampleMatcher.StringMatcher.ENDING or ExampleMatcher.StringMatcher.CONTAINING could return more results than anticipated when a maliciously crafted example value is supplied.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-data-api: potential information disclosure through maliciously crafted example value in ExampleMatcher", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3802" }, { "category": "external", "summary": "RHBZ#1730316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730316" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3802", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3802" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3802", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3802" }, { "category": "external", "summary": "https://pivotal.io/security/cve-2019-3802", "url": "https://pivotal.io/security/cve-2019-3802" } ], "release_date": "2019-07-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "spring-data-api: potential information disclosure through maliciously crafted example value in ExampleMatcher" }, { "acknowledgments": [ { "names": [ "Carter Kozak" ] } ], "cve": "CVE-2019-3888", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-03-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1693777" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Undertow web server before 2.0.21. An information exposure of plain text credentials through log files because Connectors.executeRootHandler:402 logs the HttpServerExchange object at ERROR level using UndertowLogger.REQUEST_LOGGER.undertowRequestFailed(t, exchange)", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3888" }, { "category": "external", "summary": "RHBZ#1693777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1693777" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3888" } ], "release_date": "2019-06-10T15:13:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed" }, { "cve": "CVE-2019-5427", "cwe": { "id": "CWE-776", "name": "Improper Restriction of Recursive Entity References in DTDs (\u0027XML Entity Expansion\u0027)" }, "discovery_date": "2019-04-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1709860" } ], "notes": [ { "category": "description", "text": "c3p0 version \u003c 0.9.5.4 may be exploited by a billion laughs attack when loading XML configuration due to missing protections against recursive entity expansion when loading configuration.", "title": "Vulnerability description" }, { "category": "summary", "text": "c3p0: loading XML configuration leads to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not vulnerable to this issue, because the candlepin component who uses the c3p0 jar never passes a XML configuration file to c3p0, even though it includes a vulnerable version of the latter. Since this issue requires a XML files to be loaded by c3p0, an exploitation path doesn\u0027t exist.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5427" }, { "category": "external", "summary": "RHBZ#1709860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709860" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5427", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5427" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5427", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5427" } ], "release_date": "2019-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "c3p0: loading XML configuration leads to denial of service" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9512", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735645" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using PING frames and queuing of response PING ACK frames, a flood attack could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using PING frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9512" }, { "category": "external", "summary": "RHBZ#1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9512", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using PING frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9513", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735741" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. An attacker, using PRIORITY frames to flood the system, could cause excessive CPU usage and starvation of other clients. The largest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using PRIORITY frames results in excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has no available mitigation for packages nghttp2 and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9513" }, { "category": "external", "summary": "RHBZ#1735741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9513", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9513" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9513", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9513" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/", "url": "https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/", "url": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" }, { "category": "workaround", "details": "Red Hat Quay 3.0 uses Nginx 1.12 from Red Hat Software Collections. It will be updated once a fixed is released for Software Collections. In the meantime users of Quay can disable http/2 support in Nginx by following these instructions:\n\n1. Copy the Nginx configuration from the quay container to the host\n$ docker cp 3aadf1421ba3:/quay-registry/conf/nginx/ /mnt/quay/nginx\n\n2. Edit the Nginx configuration, removing http/2 support\n$ sed -i \u0027s/http2 //g\u0027 /mnt/quay/nginx/nginx.conf\n\n3. Restart Nginx with the new configuration mounted into the container, eg:\n$ docker run --restart=always -p 443:8443 -p 80:8080 --sysctl net.core.somaxconn=4096 -v /mnt/quay/config:/conf/stack:Z -v /mnt/quay/storage:/datastorage -v /mnt/quay/nginx:/quay-registry/config/nginx:Z -d quay.io/redhat/quay:v3.0.3", "product_ids": [ "Red Hat Fuse 7.6.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using PRIORITY frames results in excessive resource consumption" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9514", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735744" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using HEADER frames with invalid HTTP headers and queuing of response RST_STREAM frames, an attacker could cause a flood resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using HEADERS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9514" }, { "category": "external", "summary": "RHBZ#1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9514", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using HEADERS frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9515", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735745" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using SETTINGS frames and queuing of SETTINGS ACK frames, a flood could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of grafana(embeds gRPC) as shipped with Red Hat Ceph Storage 3 as it include the support for HTTP/2.\nThis flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9515" }, { "category": "external", "summary": "RHBZ#1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9515", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth" }, { "cve": "CVE-2019-9516", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1741864" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. An attacker, sending a stream of header with a 0-length header name and a 0-length header value, could cause some implementations to allocate memory for these headers and keep the allocations alive until the session dies. The can consume excess memory, potentially leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: 0-length headers lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9516" }, { "category": "external", "summary": "RHBZ#1741864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741864" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9516", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9516" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9516", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9516" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://github.com/nghttp2/nghttp2/issues/1382#", "url": "https://github.com/nghttp2/nghttp2/issues/1382#" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/605641/", "url": "https://kb.cert.org/vuls/id/605641/" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/", "url": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" }, { "category": "workaround", "details": "Red Hat Quay 3.0 uses Nginx 1.12 from Red Hat Software Collections. It will be updated once a fixed is released for Software Collections. In the meantime users of Quay can disable http/2 support in Nginx by following these instructions:\n\n1. Copy the Nginx configuration from the quay container to the host\n$ docker cp 3aadf1421ba3:/quay-registry/conf/nginx/ /mnt/quay/nginx\n\n2. Edit the Nginx configuration, removing http/2 support\n$ sed -i \u0027s/http2 //g\u0027 /mnt/quay/nginx/nginx.conf\n\n3. Restart Nginx with the new configuration mounted into the container, eg:\n$ docker run --restart=always -p 443:8443 -p 80:8080 --sysctl net.core.somaxconn=4096 -v /mnt/quay/config:/conf/stack:Z -v /mnt/quay/storage:/datastorage -v /mnt/quay/nginx:/quay-registry/config/nginx:Z -d quay.io/redhat/quay:v3.0.3", "product_ids": [ "Red Hat Fuse 7.6.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: 0-length headers lead to denial of service" }, { "cve": "CVE-2019-9517", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1741868" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in HTTP/2. An attacker can open a HTTP/2 window so the peer can send without constraint. The TCP window remains closed so the peer cannot write the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the server\u0027s queue is setup, the responses can consume excess memory, CPU, or both, potentially leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: request for large response leads to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "The package httpd versions as shipped with Red Hat Enterprise Linux 5, 6 and 7 are not affected by this issue as HTTP/2 support is not provided.\nThis flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9517" }, { "category": "external", "summary": "RHBZ#1741868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741868" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9517", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9517" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/605641/", "url": "https://kb.cert.org/vuls/id/605641/" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" }, { "category": "workaround", "details": "The httpd version shipped with Red Hat Enterprise Linux 8 provides HTTP/2 support through mod_http2 package. While mod_http2 package is not updated, users can disable HTTP/2 support as mitigation action by executing the following steps:\n\n1. Stop httpd service:\n$ systemctl stop httpd\n\n2. Remove http/2 protocol support from configuration files:\n$ sed -i \u0027s/\\(h2\\)\\|\\(h2c\\)//g\u0027 \u003chttpd_config_file\u003e\n\n3. Validate configuration files to make sure all syntax is valid:\n$ apachectl configtest\n\n4. Restart httpd service:\n$ systemctl start httpd", "product_ids": [ "Red Hat Fuse 7.6.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: request for large response leads to denial of service" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9518", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735749" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using frames with an empty payload, a flood could occur that results in excessive CPU usage and starvation of other clients. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using empty frames results in excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9518" }, { "category": "external", "summary": "RHBZ#1735749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735749" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9518", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9518" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using empty frames results in excessive resource consumption" }, { "cve": "CVE-2019-10174", "cwe": { "id": "CWE-470", "name": "Use of Externally-Controlled Input to Select Classes or Code (\u0027Unsafe Reflection\u0027)" }, "discovery_date": "2018-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1703469" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Infinispan such that the invokeAccessibly method from the public class ReflectionUtil allows any application class to invoke private methods in any class with Infinispan\u0027s privileges. The attacker can use reflection to introduce new, malicious behavior into the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight contains the vulnerable library. This library is a requirement of other dependencies (Karaf and Hibernate). Under supported deployments, the vulnerable functionality is not utilized. Based on this, no OpenDaylight versions will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10174" }, { "category": "external", "summary": "RHBZ#1703469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703469" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10174", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10174" } ], "release_date": "2019-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" }, { "category": "workaround", "details": "There is no known mitigation for this issue.", "product_ids": [ "Red Hat Fuse 7.6.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods" }, { "acknowledgments": [ { "names": [ "Christian Schl\u00fcter" ], "organization": "Viada" } ], "cve": "CVE-2019-10184", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2019-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713068" } ], "notes": [ { "category": "description", "text": "undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Information leak in requests for directories without trailing slashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10184" }, { "category": "external", "summary": "RHBZ#1713068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10184", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184" } ], "release_date": "2019-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: Information leak in requests for directories without trailing slashes" }, { "cve": "CVE-2019-10241", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705924" } ], "notes": [ { "category": "description", "text": "In Eclipse Jetty version 9.2.26 and older, 9.3.25 and older, and 9.4.15 and older, the server is vulnerable to XSS conditions if a remote client USES a specially formatted URL against the DefaultServlet or ResourceHandler that is configured for showing a Listing of directory contents.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of jetty which is embedded in the nutch package as shipped with Red Hat Satellite 5. The jetty server is not exposed, as such exploitation is difficult, Red Hat Product Security has rated this issue as having security impact of Low in the context of Red Hat Satellite 5. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10241" }, { "category": "external", "summary": "RHBZ#1705924", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705924" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10241", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10241" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10241", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10241" } ], "release_date": "2019-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jetty: using specially formatted URL against DefaultServlet or ResourceHandler leads to XSS conditions" }, { "cve": "CVE-2019-10247", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705993" } ], "notes": [ { "category": "description", "text": "In Eclipse Jetty version 7.x, 8.x, 9.2.27 and older, 9.3.26 and older, and 9.4.16 and older, the server running on any OS and Jetty version combination will reveal the configured fully qualified directory base resource location on the output of the 404 error for not finding a Context that matches the requested path. The default server behavior on jetty-distribution and jetty-home will include at the end of the Handler tree a DefaultHandler, which is responsible for reporting this 404 error, it presents the various configured contexts as HTML for users to click through to. This produced HTML includes output that contains the configured fully qualified directory base resource location for each context.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty: error path information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of jetty which is embedded in the nutch package as shipped with Red Hat Satellite 5. The jetty server is not exposed, as such exploitation is difficult, Red Hat Product Security has rated this issue as having security impact of Low in the context of Red Hat Satellite 5. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10247" }, { "category": "external", "summary": "RHBZ#1705993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705993" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10247", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10247" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10247", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10247" } ], "release_date": "2019-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "jetty: error path information disclosure" }, { "cve": "CVE-2019-11272", "cwe": { "id": "CWE-305", "name": "Authentication Bypass by Primary Weakness" }, "discovery_date": "2019-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1728993" } ], "notes": [ { "category": "description", "text": "A flaw was found in Spring Security in several versions, in the use of plain text passwords using the PlaintextPasswordEncoder. If an application is using an affected version of Spring Security with the PlaintextPasswordEncoder and a user has a null encoded password, an attacker can use this flaw to authenticate using a password of \"null.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security-core: mishandling of user passwords allows logging in with a password of NULL", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight versions 9 and 10 contain the vulnerable code. However, these OpenDaylight versions were released as technical preview with limited support and will therefore not be updated. Other OpenDaylight versions do not contain the vulnerable library.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11272" }, { "category": "external", "summary": "RHBZ#1728993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1728993" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11272", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11272" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11272", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11272" }, { "category": "external", "summary": "https://pivotal.io/security/cve-2019-11272", "url": "https://pivotal.io/security/cve-2019-11272" } ], "release_date": "2019-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "spring-security-core: mishandling of user passwords allows logging in with a password of NULL" }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.6.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-12422", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1774726" } ], "notes": [ { "category": "description", "text": "Apache Shiro before 1.4.2, when using the default \"remember me\" configuration, cookies could be susceptible to a padding attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "shiro: Cookie padding oracle vulnerability with default configuration", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12422" }, { "category": "external", "summary": "RHBZ#1774726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12422", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12422" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12422", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12422" } ], "release_date": "2019-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "shiro: Cookie padding oracle vulnerability with default configuration" }, { "cve": "CVE-2019-12814", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725795" } ], "notes": [ { "category": "description", "text": "A new polymorphic typing flaw was discovered in FasterXML jackson-databind, versions 2.x through 2.9.9. With default typing enabled, an attacker can send a specifically crafted JSON message to the server that allows them to read arbitrary local files.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat Satellite 6 does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability. \n* Red Hat OpenStack\u0027s OpenDaylight does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12814" }, { "category": "external", "summary": "RHBZ#1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814" } ], "release_date": "2019-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" }, { "category": "workaround", "details": "This vulnerability relies on jdom (org.jdom) or jdom2 (org.jdom2) being present in the application\u0027s ClassPath. Applications using jackson-databind that do not also use jdom or jdom2 are not impacted by this vulnerability.", "product_ids": [ "Red Hat Fuse 7.6.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message." }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.6.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" }, { "cve": "CVE-2019-14439", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-07-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1752962" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Polymorphic typing issue related to logback/JNDI", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenDaylight provided as part of Red Hat OpenStack does not utilize logback when used in a supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nSatellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14439" }, { "category": "external", "summary": "RHBZ#1752962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14439", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14439" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14439", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14439" } ], "release_date": "2019-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 7.6.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Polymorphic typing issue related to logback/JNDI" }, { "acknowledgments": [ { "names": [ "Guillaume Teissier" ], "organization": "Orange" } ], "cve": "CVE-2019-17570", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775193" } ], "notes": [ { "category": "description", "text": "A flaw was discovered where the XMLRPC client implementation in Apache XMLRPC, performed deserialization of the server-side exception serialized in the faultCause attribute of XMLRPC error response messages. A malicious or compromised XMLRPC server could possibly use this flaw to execute arbitrary code with the privileges of an application using the Apache XMLRPC client library.", "title": "Vulnerability description" }, { "category": "summary", "text": "xmlrpc: Deserialization of server-side exception from faultCause in XMLRPC error response", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7 provides vulnerable version of xmlrpc via the Optional repository. As the Optional repository is not supported, this issue is not planned to be addressed there.\n\nRed Hat Virtualization Manager uses xmlrpc only for internal communication with the scheduler. Since this is a component of the Manager itself, it is not subject to attacker influence and does not represent an attack surface.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 7.6.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17570" }, { "category": "external", "summary": "RHBZ#1775193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775193" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17570", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17570" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17570", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17570" }, { "category": "external", "summary": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-x2r6-4m45-m4jp", "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-x2r6-4m45-m4jp" } ], "release_date": "2020-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-26T15:46:59+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are available from the Fuse 7.6.0 product documentation page:\nhttps://access.redhat.com/documentation/en-us/red_hat_fuse/7.6/", "product_ids": [ "Red Hat Fuse 7.6.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0983" }, { "category": "workaround", "details": "There is no known mitigation other than restricting applications using the Apache XMLRPC client library from sending requests to untrusted XMLRPC servers.", "product_ids": [ "Red Hat Fuse 7.6.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 7.6.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xmlrpc: Deserialization of server-side exception from faultCause in XMLRPC error response" } ] }
rhsa-2019_4352
Vulnerability from csaf_redhat
Published
2019-12-19 17:37
Modified
2024-11-05 21:41
Summary
Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.3 R14 security and bug fix update
Notes
Topic
An update is now available for Red Hat JBoss Fuse 6.3 and Red Hat JBoss A-MQ 6.3.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Fuse provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat A-MQ is a standards compliant messaging system that is tailored for use in mission critical applications.
This patch is an update to Red Hat Fuse 6.3 and Red Hat A-MQ 6.3. It includes bug fixes, which are documented in the patch notes accompanying the package on the download page. See the download link given in the references section below.
Security fix(es):
* zookeeper: Information disclosure in Apache ZooKeeper (CVE-2019-0201)
* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
* HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
* HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)
* HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)
* xstream: remote code execution due to insecure XML deserialization (CVE-2019-10173)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Fuse 6.3 and Red Hat JBoss A-MQ 6.3.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Fuse provides a small-footprint, flexible, open source enterprise service bus and integration platform. Red Hat A-MQ is a standards compliant messaging system that is tailored for use in mission critical applications.\n\nThis patch is an update to Red Hat Fuse 6.3 and Red Hat A-MQ 6.3. It includes bug fixes, which are documented in the patch notes accompanying the package on the download page. See the download link given in the references section below.\n\nSecurity fix(es):\n\n* zookeeper: Information disclosure in Apache ZooKeeper (CVE-2019-0201)\n\n* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)\n\n* HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)\n\n* HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515) \n\n* HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)\n\n* xstream: remote code execution due to insecure XML deserialization (CVE-2019-10173)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:4352", "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq.broker\u0026downloadType=securityPatches\u0026version=6.3.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.amq.broker\u0026downloadType=securityPatches\u0026version=6.3.0" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=securityPatches\u0026version=6.3", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=jboss.fuse\u0026downloadType=securityPatches\u0026version=6.3" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_fuse/6.3/html/release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_fuse/6.3/html/release_notes/index" }, { "category": "external", "summary": "1715197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715197" }, { "category": "external", "summary": "1722971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1722971" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "1735749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735749" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_4352.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.3 R14 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:41:50+00:00", "generator": { "date": "2024-11-05T21:41:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:4352", "initial_release_date": "2019-12-19T17:37:50+00:00", "revision_history": [ { "date": "2019-12-19T17:37:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-12-19T17:37:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:41:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Fuse 6.3", "product": { "name": "Red Hat Fuse 6.3", "product_id": "Red Hat Fuse 6.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_fuse:6.3" } } } ], "category": "product_family", "name": "Red Hat JBoss Fuse" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-0201", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2019-05-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1715197" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache ZooKeeper. A lack of permission checks while retrieving ACLs allows unsalted hash values to be disclosed for unauthenticated or unprivileged users.", "title": "Vulnerability description" }, { "category": "summary", "text": "zookeeper: Information disclosure in Apache ZooKeeper", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 6.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0201" }, { "category": "external", "summary": "RHBZ#1715197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715197" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0201", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0201" } ], "release_date": "2019-05-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-19T17:37:50+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 6.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "category": "workaround", "details": "Use an authentication method other than Digest (e.g. Kerberos) or upgrade to zookeeper 3.4.14 or later (3.5.5 or later if on the 3.5 branch). [https://zookeeper.apache.org/security.html#CVE-2019-0201]", "product_ids": [ "Red Hat Fuse 6.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Fuse 6.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "zookeeper: Information disclosure in Apache ZooKeeper" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9512", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735645" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using PING frames and queuing of response PING ACK frames, a flood attack could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using PING frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 6.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9512" }, { "category": "external", "summary": "RHBZ#1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9512", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-19T17:37:50+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 6.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4352" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 6.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using PING frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9514", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735744" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using HEADER frames with invalid HTTP headers and queuing of response RST_STREAM frames, an attacker could cause a flood resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using HEADERS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 6.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9514" }, { "category": "external", "summary": "RHBZ#1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9514", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-19T17:37:50+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 6.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4352" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 6.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using HEADERS frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9515", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735745" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using SETTINGS frames and queuing of SETTINGS ACK frames, a flood could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of grafana(embeds gRPC) as shipped with Red Hat Ceph Storage 3 as it include the support for HTTP/2.\nThis flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 6.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9515" }, { "category": "external", "summary": "RHBZ#1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9515", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-19T17:37:50+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 6.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4352" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 6.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9518", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735749" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using frames with an empty payload, a flood could occur that results in excessive CPU usage and starvation of other clients. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using empty frames results in excessive resource consumption", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 6.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9518" }, { "category": "external", "summary": "RHBZ#1735749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735749" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9518", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9518" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9518", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9518" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-19T17:37:50+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 6.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4352" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 6.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using empty frames results in excessive resource consumption" }, { "cve": "CVE-2019-10173", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2019-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1722971" } ], "notes": [ { "category": "description", "text": "It was found that xstream API version 1.4.10 introduced a regression for a previous deserialization flaw. If the security framework has not been initialized, it may allow a remote attacker to run arbitrary shell commands when unmarshalling XML or any supported format. This a regression of CVE-2013-7285 fixed in 1.4.7 (fixed) as of BPMS 6.0.1, the regression was introduced with xstream-1.4.10 implemented in RHPAM.", "title": "Vulnerability description" }, { "category": "summary", "text": "xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 6.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10173" }, { "category": "external", "summary": "RHBZ#1722971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1722971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10173", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10173" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10173", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10173" }, { "category": "external", "summary": "http://x-stream.github.io/changes.html#1.4.11", "url": "http://x-stream.github.io/changes.html#1.4.11" } ], "release_date": "2018-10-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-19T17:37:50+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 6.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4352" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat Fuse 6.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xstream: remote code execution due to insecure XML deserialization (regression of CVE-2013-7285)" }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Fuse 6.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-12-19T17:37:50+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nInstallation instructions are located in the download section of the customer portal.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Fuse 6.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Fuse 6.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Fuse 6.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" } ] }
rhsa-2024_5856
Vulnerability from csaf_redhat
Published
2024-08-26 11:05
Modified
2024-11-06 06:46
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.7 on RHEL 7 security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.1.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.1.7 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* undertow: EAP: field-name is not parsed in accordance to RFC7230 [eap-7.1.z] (CVE-2020-1710)
* commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default [eap-7.1.z] (CVE-2019-10086)
* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink [eap-7.1.z] (CVE-2022-23302)
* jackson-databind: default typing mishandling leading to remote code execution [eap-7.1.z] (CVE-2019-14379)
* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth [eap-7.1.z] (CVE-2019-9514)
* undertow: AJP File Read/Inclusion Vulnerability [eap-7.1.z] (CVE-2020-1745)
* undertow: HTTP/2: large amount of data requests leads to denial of service [eap-7.1.z] (CVE-2019-9511)
* undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass [eap-7.1.z] (CVE-2020-1757)
* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS [eap-7.1.z] (CVE-2019-14888)
* log4j: Unsafe deserialization flaw in Chainsaw log viewer [eap-7.1.z] (CVE-2022-23307)
* netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header [eap-7.1.z] (CVE-2019-20445)
* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender [eap-7.1.z] (CVE-2021-4104)
* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth [eap-7.1.z] (CVE-2019-9515)
* infinispan-core: infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods [eap-7.1.z] (CVE-2019-10174)
* log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender [eap-7.1.z] (CVE-2022-23305)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution [eap-7.1.z] (CVE-2019-12384)
* wildfly-security-manager: security manager authorization bypass (CVE-2019-14843)
* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)
* jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)
* netty: HTTP request smuggling (CVE-2019-20444)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.1.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.1.7 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: EAP: field-name is not parsed in accordance to RFC7230 [eap-7.1.z] (CVE-2020-1710)\n\n* commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default [eap-7.1.z] (CVE-2019-10086)\n\n* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink [eap-7.1.z] (CVE-2022-23302)\n\n* jackson-databind: default typing mishandling leading to remote code execution [eap-7.1.z] (CVE-2019-14379)\n\n* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth [eap-7.1.z] (CVE-2019-9514)\n\n* undertow: AJP File Read/Inclusion Vulnerability [eap-7.1.z] (CVE-2020-1745)\n\n* undertow: HTTP/2: large amount of data requests leads to denial of service [eap-7.1.z] (CVE-2019-9511)\n\n* undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass [eap-7.1.z] (CVE-2020-1757)\n\n* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS [eap-7.1.z] (CVE-2019-14888)\n\n* log4j: Unsafe deserialization flaw in Chainsaw log viewer [eap-7.1.z] (CVE-2022-23307)\n\n* netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header [eap-7.1.z] (CVE-2019-20445)\n\n* log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender [eap-7.1.z] (CVE-2021-4104)\n\n* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth [eap-7.1.z] (CVE-2019-9515)\n\n* infinispan-core: infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods [eap-7.1.z] (CVE-2019-10174)\n\n* log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender [eap-7.1.z] (CVE-2022-23305)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution [eap-7.1.z] (CVE-2019-12384)\n\n* wildfly-security-manager: security manager authorization bypass (CVE-2019-14843)\n\n* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)\n\n* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)\n\n* jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)\n\n* netty: HTTP request smuggling (CVE-2019-20444)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5856", "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/index" }, { "category": "external", "summary": "1703469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703469" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "1741860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741860" }, { "category": "external", "summary": "1752770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752770" }, { "category": "external", "summary": "1752980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752980" }, { "category": "external", "summary": "1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "1793970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793970" }, { "category": "external", "summary": "1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "1798524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798524" }, { "category": "external", "summary": "1807305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807305" }, { "category": "external", "summary": "2031667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031667" }, { "category": "external", "summary": "2041949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041949" }, { "category": "external", "summary": "2041959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041959" }, { "category": "external", "summary": "2041967", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041967" }, { "category": "external", "summary": "JBEAP-24826", "url": "https://issues.redhat.com/browse/JBEAP-24826" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5856.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.7 on RHEL 7 security update", "tracking": { "current_release_date": "2024-11-06T06:46:28+00:00", "generator": { "date": "2024-11-06T06:46:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5856", "initial_release_date": "2024-08-26T11:05:47+00:00", "revision_history": [ { "date": "2024-08-26T11:05:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-26T11:05:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:46:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform_eus:7.1::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "product": { "name": "eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "product_id": "eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-12.SP12_redhat_00001.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "product": { "name": "eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "product_id": "eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.45-1.Final_redhat_00001.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "product": { "name": "eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "product_id": "eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.1.13-1.Final_redhat_00001.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "product": { "name": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "product_id": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-commons-beanutils@1.9.4-1.redhat_00002.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "product": { "name": "eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "product_id": "eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@8.2.11-1.SP2_redhat_00001.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "product": { "name": "eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "product_id": "eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.8.11.5-1.redhat_00001.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "product": { "name": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "product_id": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.2.2-1.Final_redhat_00002.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "product": { "name": "eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "product_id": "eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.7-2.GA_redhat_00002.1.ep7.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-12.SP12_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.45-1.Final_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.45-1.Final_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.1.13-1.Final_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "product": { "name": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "product_id": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-commons-beanutils@1.9.4-1.redhat_00002.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@8.2.11-1.SP2_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@8.2.11-1.SP2_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@8.2.11-1.SP2_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@8.2.11-1.SP2_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-commons@8.2.11-1.SP2_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-core@8.2.11-1.SP2_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.8.11.5-1.redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "product": { "name": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "product_id": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.2.2-1.Final_redhat_00002.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "product_id": "eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.7-2.GA_redhat_00002.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "product_id": "eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.1.7-2.GA_redhat_00002.1.ep7.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch" }, "product_reference": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src" }, "product_reference": "eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src" }, "product_reference": "eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src" }, "product_reference": "eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch" }, "product_reference": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" }, "product_reference": "eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src" }, "product_reference": "eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src" }, "product_reference": "eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-9511", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1741860" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. An attacker can request a large amount of data by manipulating window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this queue can consume excess CPU, memory, or both, leading to a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: large amount of data requests leads to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "There are no mitigations available for nghttp2 and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9511" }, { "category": "external", "summary": "RHBZ#1741860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741860" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9511", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9511" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9511", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9511" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/605641/", "url": "https://kb.cert.org/vuls/id/605641/" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/", "url": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/" } ], "release_date": "2019-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "Red Hat Quay 3.0 uses Nginx 1.12 from Red Hat Software Collections. It will be updated once a fixed is released for Software Collections. In the meantime users of Quay can disable http/2 support in Nginx by following these instructions:\n\n1. Copy the Nginx configuration from the quay container to the host\n$ docker cp 3aadf1421ba3:/quay-registry/conf/nginx/ /mnt/quay/nginx\n\n2. Edit the Nginx configuration, removing http/2 support\n$ sed -i \u0027s/http2 //g\u0027 /mnt/quay/nginx/nginx.conf\n\n3. Restart Nginx with the new configuration mounted into the container, eg:\n$ docker run --restart=always -p 443:8443 -p 80:8080 --sysctl net.core.somaxconn=4096 -v /mnt/quay/config:/conf/stack:Z -v /mnt/quay/storage:/datastorage -v /mnt/quay/nginx:/quay-registry/config/nginx:Z -d quay.io/redhat/quay:v3.0.3", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: large amount of data requests leads to denial of service" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9512", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735645" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using PING frames and queuing of response PING ACK frames, a flood attack could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using PING frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9512" }, { "category": "external", "summary": "RHBZ#1735645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9512", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using PING frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9514", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735744" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using HEADER frames with invalid HTTP headers and queuing of response RST_STREAM frames, an attacker could cause a flood resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using HEADERS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9514" }, { "category": "external", "summary": "RHBZ#1735744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9514", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg", "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA", "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using HEADERS frames results in unbounded memory growth" }, { "acknowledgments": [ { "names": [ "the Envoy security team" ] } ], "cve": "CVE-2019-9515", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735745" } ], "notes": [ { "category": "description", "text": "A flaw was found in HTTP/2. Using SETTINGS frames and queuing of SETTINGS ACK frames, a flood could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of grafana(embeds gRPC) as shipped with Red Hat Ceph Storage 3 as it include the support for HTTP/2.\nThis flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9515" }, { "category": "external", "summary": "RHBZ#1735745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9515", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9515" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515" }, { "category": "external", "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md", "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/" }, { "category": "external", "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html", "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html" } ], "release_date": "2019-08-13T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth" }, { "cve": "CVE-2019-10086", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-10-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1767483" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Commons BeanUtils, where the class property in PropertyUtilsBean is not suppressed by default. This flaw allows an attacker to access the classloader.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10086" }, { "category": "external", "summary": "RHBZ#1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt", "url": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt" } ], "release_date": "2019-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "There is no currently known mitigation for this flaw.", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default" }, { "cve": "CVE-2019-10174", "cwe": { "id": "CWE-470", "name": "Use of Externally-Controlled Input to Select Classes or Code (\u0027Unsafe Reflection\u0027)" }, "discovery_date": "2018-10-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1703469" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Infinispan such that the invokeAccessibly method from the public class ReflectionUtil allows any application class to invoke private methods in any class with Infinispan\u0027s privileges. The attacker can use reflection to introduce new, malicious behavior into the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight contains the vulnerable library. This library is a requirement of other dependencies (Karaf and Hibernate). Under supported deployments, the vulnerable functionality is not utilized. Based on this, no OpenDaylight versions will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10174" }, { "category": "external", "summary": "RHBZ#1703469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703469" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10174", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10174" } ], "release_date": "2019-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "There is no known mitigation for this issue.", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods" }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" }, { "cve": "CVE-2019-14843", "cwe": { "id": "CWE-592", "name": "CWE-592" }, "discovery_date": "2019-09-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1752980" } ], "notes": [ { "category": "description", "text": "A flaw was found in Wildfly Security Manager, running under JDK 11 or 8, that authorized requests for any requester. This flaw could be used by a malicious app deployed on the app server to access unauthorized information and possibly conduct further attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly-security-manager: security manager authorization bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14843" }, { "category": "external", "summary": "RHBZ#1752980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752980" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14843", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14843" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14843", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14843" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "This flaw only affects the Security Manager running under JDK 11 or 8. To mitigate exposure to this flaw, do not run under those JDK versions.", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "wildfly-security-manager: security manager authorization bypass" }, { "acknowledgments": [ { "names": [ "Henning Baldersheim", "H\u00e5vard Pettersen" ], "organization": "Verizon Media" } ], "cve": "CVE-2019-14888", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-10-25T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1772464" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Undertow HTTP server listening on HTTPS. An attacker can target the HTTPS port to carry out a Denial Of Service (DOS) to make the service unavailable on SSL.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14888" }, { "category": "external", "summary": "RHBZ#1772464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772464" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14888" } ], "release_date": "2020-01-20T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "Enable HTTP2 (enable-http2=\"true\") in the undertow\u0027s HTTPS settings.", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS" }, { "cve": "CVE-2019-16869", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758619" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where whitespace before the colon in HTTP headers is mishandled. This flaw allows an attacker to cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that this vulnerability does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16869" }, { "category": "external", "summary": "RHBZ#1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16869", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869" } ], "release_date": "2019-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers" }, { "cve": "CVE-2019-17531", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1775293" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17531" }, { "category": "external", "summary": "RHBZ#1775293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1775293" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17531", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17531" } ], "release_date": "2019-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.*" }, { "cve": "CVE-2019-20444", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798524" } ], "notes": [ { "category": "description", "text": "A HTTP smuggling flaw was found in HttpObjectDecoder.java in Netty in versions prior to version 4.1.44. HTTP headers with an invalid fold, in this case CRLF (carriage return, line feed) without being followed by SP (space) or HTAB (horizontal tab), result in situations where headers can be misread. Data integrity is the highest threat with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not pose a substantial practical threat to ElasticSearch 6. We agree that these issues would be difficult to exploit on OpenShift Container Platform so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20444" }, { "category": "external", "summary": "RHBZ#1798524", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798524" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20444", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20444" }, { "category": "external", "summary": "https://github.com/elastic/elasticsearch/issues/49396", "url": "https://github.com/elastic/elasticsearch/issues/49396" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling" }, { "cve": "CVE-2019-20445", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798509" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty before version 4.1.44, where it accepted multiple Content-Length headers and also accepted both Transfer-Encoding, as well as Content-Length headers where it should reject the message under such circumstances. In circumstances where Netty is used in the context of a server, it could result in a viable HTTP smuggling vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships a vulnerable version of netty embedded in Candlepin. However, the flaw can not be triggered in that context, because HTTP requests are handled by Tomcat, not by netty. A future release may fix this.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20445" }, { "category": "external", "summary": "RHBZ#1798509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20445", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20445" } ], "release_date": "2020-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header" }, { "cve": "CVE-2020-1710", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "discovery_date": "2019-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1793970" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in JBoss EAP, where it does not process the header field-name in accordance with RFC7230. Whitespace between the header field-name and colon is processed, resulting in an HTTP response code of 200 instead of a bad request of 400.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: field-name is not parsed in accordance to RFC7230", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1710" }, { "category": "external", "summary": "RHBZ#1793970", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1793970" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1710", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1710" } ], "release_date": "2020-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "There is currently no known mitigation for this issue.", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "EAP: field-name is not parsed in accordance to RFC7230" }, { "acknowledgments": [ { "names": [ "Steve Zapantis", "Robert Roberson", "taktakdb4g" ] } ], "cve": "CVE-2020-1745", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2020-02-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1807305" } ], "notes": [ { "category": "description", "text": "A file inclusion vulnerability was found in the AJP connector enabled with a default AJP configuration port of 8009 in Undertow version 2.0.29.Final and before. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: AJP File Read/Inclusion Vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Please refer to the Red Hat knowledgebase article: https://access.redhat.com/solutions/4851251 and CVE page https://access.redhat.com/security/cve/cve-2020-1938", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1745" }, { "category": "external", "summary": "RHBZ#1807305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807305" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1745", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1745" }, { "category": "external", "summary": "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/", "url": "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/" }, { "category": "external", "summary": "https://www.cnvd.org.cn/webinfo/show/5415", "url": "https://www.cnvd.org.cn/webinfo/show/5415" }, { "category": "external", "summary": "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487", "url": "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487" } ], "release_date": "2020-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "Please refer to the Red Hat knowledgebase article: https://access.redhat.com/solutions/4851251", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: AJP File Read/Inclusion Vulnerability" }, { "acknowledgments": [ { "names": [ "Fedorov Oleksii", "Keitaro Yamazaki", "Shiga Ryota" ], "organization": "LINE Corporation" } ], "cve": "CVE-2020-1757", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1752770" } ], "notes": [ { "category": "description", "text": "A flaw was found in Undertow, where the servlet container causes the servletPath to normalize incorrectly by truncating the path after the semicolon. The flaw may lead to application mapping, resulting in a security bypass.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1757" }, { "category": "external", "summary": "RHBZ#1752770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1757", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1757" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1757", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1757" } ], "release_date": "2018-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "The issue can be mitigated by configuring UrlPathHelper to ignore the servletPath via setting \"alwaysUseFullPath\".", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass" }, { "cve": "CVE-2021-4104", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-12-13T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2031667" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Java logging library Apache Log4j in version 1.x. JMSAppender in Log4j 1.x is vulnerable to deserialization of untrusted data. This allows a remote attacker to execute code on the server if the deployed application is configured to use JMSAppender and to the attacker\u0027s JNDI LDAP endpoint.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender", "title": "Vulnerability summary" }, { "category": "other", "text": "Based on the conditions to be exploitable (see details below), the risk is much lower than Log4j 2.x and Red Hat has assessed this to be Moderate severity. This flaw has been filed for Log4j 1.x, and the corresponding flaw information for Log4j 2.x is available at: https://access.redhat.com/security/cve/CVE-2021-44228\n\nNote this flaw ONLY affects applications which are specifically configured to use JMSAppender, which is not the default, or when the attacker has write access to the Log4j configuration for adding JMSAppender to the attacker\u0027s JNDI LDAP endpoint. \n\nIf the Log4j configuration is set TopicBindingName or TopicConnectionFactoryBindingName configurations allowing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228 Log4j 2.x, Log4j 1.x is vulnerable. However, the attack vector is reduced as it depends on having write access, which is not a standard configuration rather than untrusted user input. These are sufficient factors beyond the attacker\u0027s control.\n\nThe tomcat package shipped with Red Hat Enterprise Linux does not include log4j but it does include a default configuration for log4j, log4j.properties, which could be used with tomcat if users choose to install and configure the library. The JMSAppender is not enabled by default, and the permissions of the file can only be modified as root.\n\nRed Hat Virtualization ships log4j12-1.2.17, but it is used and configured in a way which makes this flaw not possible to exploit. Therefore impact is rated Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4104" }, { "category": "external", "summary": "RHBZ#2031667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031667" }, { "category": "external", "summary": "RHSB-2021-009", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4104", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4104" }, { "category": "external", "summary": "https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126", "url": "https://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126" }, { "category": "external", "summary": "https://github.com/apache/logging-log4j2/pull/608#issuecomment-991723301", "url": "https://github.com/apache/logging-log4j2/pull/608#issuecomment-991723301" }, { "category": "external", "summary": "https://lists.apache.org/thread/0x4zvtq92yggdgvwfgsftqrj4xx5w0nx", "url": "https://lists.apache.org/thread/0x4zvtq92yggdgvwfgsftqrj4xx5w0nx" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/12/13/1", "url": "https://www.openwall.com/lists/oss-security/2021/12/13/1" } ], "release_date": "2021-12-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "These are the possible mitigations for this flaw for releases version 1.x:\n\n- Comment out or remove JMSAppender in the Log4j configuration if it is used\n- Remove the JMSAppender class from the classpath. For example:\n```\nzip -q -d log4j-*.jar org/apache/log4j/net/JMSAppender.class\n```\n- Restrict access for the OS user on the platform running the application to prevent modifying the Log4j configuration by the attacker.", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "log4j: Remote code execution in Log4j 1.x when application is configured to use JMSAppender" }, { "cve": "CVE-2022-23302", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041949" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Java logging library Apache Log4j in version 1.x. JMSSink in Log4j 1.x is vulnerable to deserialization of untrusted data. This allows a remote attacker to execute code on the server if JMSSink is deployed and has been configured to perform JNDI requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink", "title": "Vulnerability summary" }, { "category": "other", "text": "Note this flaw ONLY affects applications which are specifically configured to use JMSSink, which is not the default, or when the attacker has write access to the Log4j configuration for adding JMSSink to the attacker\u0027s JNDI LDAP endpoint.\n\nRed Hat Satellite bundles log4j-over-slf4j with Candlepin, however, product is not affected as it uses logback framework for logging.\n\nRed Hat Virtualization and OpenShift Container Platform in the OCP Metering stack (the Hive/Presto/Hadoop components) ship a vulnerable version of the log4j package, however JMSSink is not used. Therefore the impact of this vulnerability for these products is rated Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23302" }, { "category": "external", "summary": "RHBZ#2041949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041949" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23302", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23302" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23302", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23302" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/3", "url": "https://www.openwall.com/lists/oss-security/2022/01/18/3" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "These are the possible mitigations for this flaw for releases version 1.x:\n\n- Comment out or remove JMSSink in the Log4j configuration if it is used\n- Remove the JMSSink class from the server\u0027s jar files. For example:\n```\nzip -q -d log4j-*.jar org/apache/log4j/net/JMSSink.class\n```\n- Restrict access for the OS user on the platform running the application to prevent modifying the Log4j configuration by the attacker.", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "log4j: Remote code execution in Log4j 1.x when application is configured to use JMSSink" }, { "cve": "CVE-2022-23305", "cwe": { "id": "CWE-89", "name": "Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)" }, "discovery_date": "2022-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041959" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Java logging library Apache Log4j in version 1.x. JDBCAppender in Log4j 1.x is vulnerable to SQL injection in untrusted data. This allows a remote attacker to run SQL statements in the database if the deployed application is configured to use JDBCAppender with certain interpolation tokens.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender", "title": "Vulnerability summary" }, { "category": "other", "text": "Note this issue only affects Log4j 1.x when specifically configured to use the JDBCAppender, which is not the default.\n\nRed Hat Satellite bundles log4j-over-slf4j with Candlepin, however, product is not affected as it uses logback framework for logging.\n\nRed Hat Virtualization and OpenShift Container Platform in the OCP Metering stack (the Hive/Presto/Hadoop components) ship a vulnerable version of the log4j package, however JDBCAppender is not used. Therefore the impact of this vulnerability for these products is rated Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23305" }, { "category": "external", "summary": "RHBZ#2041959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23305", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23305" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23305", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23305" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/4", "url": "https://www.openwall.com/lists/oss-security/2022/01/18/4" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "These are the possible mitigations for this flaw for releases version 1.x:\n\n- Comment out or remove JDBCAppender in the Log4j configuration if it is used\n- Remove the JDBCAppender class from the server\u0027s jar files. For example:\n```\nzip -q -d log4j-*.jar org/apache/log4j/jdbc/JDBCAppender.class\n```", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j: SQL injection in Log4j 1.x when application is configured to use JDBCAppender" }, { "cve": "CVE-2022-23307", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2041967" } ], "notes": [ { "category": "description", "text": "A flaw was found in the log4j 1.x chainsaw component, where the contents of certain log entries are deserialized and possibly permit code execution. This flaw allows an attacker to send a malicious request with serialized data to the server to be deserialized when the chainsaw component is run.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j: Unsafe deserialization flaw in Chainsaw log viewer", "title": "Vulnerability summary" }, { "category": "other", "text": "Chainsaw is a standalone graphical user interface for viewing log entries in log4j. This flaw may be bypassed by using other available means to access log entries.\n\nRed Hat Satellite bundles log4j-over-slf4j with Candlepin, however, product is not affected as it uses logback framework for logging.\n\nRed Hat Virtualization ships a vulnerable version of the log4j package, however chainsaw is not part of typical use cases. An attacker looking to exploit this would need to not only be able to generate a malicious log entry, but also have the necessary access and permissions to start chainsaw on the engine node. Therefore the impact of this vulnerability for Red Hat Virtualization is rated Low.\n\nSimilar to Red Hat Virtualization in OpenShift Container Platform (OCP), the Hive/Presto/Hadoop components that comprise the OCP Metering stack, ship the vulnerable version of log4j package, however vulnerable chainsaw component is not used by default. Therefore the impact to OCP is reduced to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23307" }, { "category": "external", "summary": "RHBZ#2041967", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041967" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23307", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23307" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2022/01/18/5", "url": "https://www.openwall.com/lists/oss-security/2022/01/18/5" } ], "release_date": "2022-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-26T11:05:47+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5856" }, { "category": "workaround", "details": "These are the mitigations available for this flaw for log4j 1.x:\n- Avoid using Chainsaw to view logs, and instead use some other utility, especially if there is a log view available within the product itself.\n- Remove the Chainsaw classes from the log4j jar files. For example:\n```\nzip -q -d log4j-*.jar org/apache/log4j/chainsaw/*\n```\n(log4j jars may be nested in zip archives within product)", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-jdbc-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-cachestore-remote-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-client-hotrod-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-commons-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-infinispan-core-0:8.2.11-1.SP2_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.5-1.redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-netty-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-netty-all-0:4.1.45-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-undertow-0:1.4.18-12.SP12_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-elytron-0:1.1.13-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.7-2.GA_redhat_00002.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-log4j-jboss-logmanager-0:1.2.2-1.Final_redhat_00002.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j: Unsafe deserialization flaw in Chainsaw log viewer" } ] }
rhsa-2019_2935
Vulnerability from csaf_redhat
Published
2019-10-01 07:10
Modified
2024-11-05 21:26
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 6 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)
* undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)
* codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities (CVE-2019-10202)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)
* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)\n\n* undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)\n\n* codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities (CVE-2019-10202)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)\n\n* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2935", "url": "https://access.redhat.com/errata/RHSA-2019:2935" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/" }, { "category": "external", "summary": "1713068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068" }, { "category": "external", "summary": "1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1731271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731271" }, { "category": "external", "summary": "1731984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731984" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "JBEAP-16455", "url": "https://issues.redhat.com/browse/JBEAP-16455" }, { "category": "external", "summary": "JBEAP-16779", "url": "https://issues.redhat.com/browse/JBEAP-16779" }, { "category": "external", "summary": "JBEAP-17045", "url": "https://issues.redhat.com/browse/JBEAP-17045" }, { "category": "external", "summary": "JBEAP-17062", "url": "https://issues.redhat.com/browse/JBEAP-17062" }, { "category": "external", "summary": "JBEAP-17073", "url": "https://issues.redhat.com/browse/JBEAP-17073" }, { "category": "external", "summary": "JBEAP-17109", "url": "https://issues.redhat.com/browse/JBEAP-17109" }, { "category": "external", "summary": "JBEAP-17112", "url": "https://issues.redhat.com/browse/JBEAP-17112" }, { "category": "external", "summary": "JBEAP-17142", "url": "https://issues.redhat.com/browse/JBEAP-17142" }, { "category": "external", "summary": "JBEAP-17162", "url": "https://issues.redhat.com/browse/JBEAP-17162" }, { "category": "external", "summary": "JBEAP-17178", "url": "https://issues.redhat.com/browse/JBEAP-17178" }, { "category": "external", "summary": "JBEAP-17182", "url": "https://issues.redhat.com/browse/JBEAP-17182" }, { "category": "external", "summary": "JBEAP-17183", "url": "https://issues.redhat.com/browse/JBEAP-17183" }, { "category": "external", "summary": "JBEAP-17223", "url": "https://issues.redhat.com/browse/JBEAP-17223" }, { "category": "external", "summary": "JBEAP-17238", "url": "https://issues.redhat.com/browse/JBEAP-17238" }, { "category": "external", "summary": "JBEAP-17250", "url": "https://issues.redhat.com/browse/JBEAP-17250" }, { "category": "external", "summary": "JBEAP-17271", "url": "https://issues.redhat.com/browse/JBEAP-17271" }, { "category": "external", "summary": "JBEAP-17273", "url": "https://issues.redhat.com/browse/JBEAP-17273" }, { "category": "external", "summary": "JBEAP-17274", "url": "https://issues.redhat.com/browse/JBEAP-17274" }, { "category": "external", "summary": "JBEAP-17276", "url": "https://issues.redhat.com/browse/JBEAP-17276" }, { "category": "external", "summary": "JBEAP-17277", "url": "https://issues.redhat.com/browse/JBEAP-17277" }, { "category": "external", "summary": "JBEAP-17278", "url": "https://issues.redhat.com/browse/JBEAP-17278" }, { "category": "external", "summary": "JBEAP-17294", "url": "https://issues.redhat.com/browse/JBEAP-17294" }, { "category": "external", "summary": "JBEAP-17311", "url": "https://issues.redhat.com/browse/JBEAP-17311" }, { "category": "external", "summary": "JBEAP-17320", "url": "https://issues.redhat.com/browse/JBEAP-17320" }, { "category": "external", "summary": "JBEAP-17321", "url": "https://issues.redhat.com/browse/JBEAP-17321" }, { "category": "external", "summary": "JBEAP-17334", "url": "https://issues.redhat.com/browse/JBEAP-17334" }, { "category": "external", "summary": "JBEAP-17527", "url": "https://issues.redhat.com/browse/JBEAP-17527" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2935.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 6 Security update", "tracking": { "current_release_date": "2024-11-05T21:26:23+00:00", "generator": { "date": "2024-11-05T21:26:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2935", "initial_release_date": "2019-10-01T07:10:26+00:00", "revision_history": [ { "date": "2019-10-01T07:10:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-01T07:10:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:26:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product": { "name": "Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_id": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-20.SP12_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_id": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-20.SP12_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_id": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-20.SP12_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_id": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-20.SP12_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_id": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-20.SP12_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_id": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-20.SP12_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_id": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-20.SP12_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_id": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-20.SP12_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-20.SP12_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product": { "name": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_id": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-20.SP12_redhat_00007.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.9.3-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "product_id": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.25-1.SP1_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "product_id": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-4.SP3_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.11-2.SP1_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.11-2.SP1_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.11-2.SP1_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.11-2.SP1_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.11-2.SP1_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product_id": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson@1.9.13-9.redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product_id": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-core-asl@1.9.13-9.redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product_id": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-jaxrs@1.9.13-9.redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product_id": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-mapper-asl@1.9.13-9.redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product": { "name": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product_id": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-xc@1.9.13-9.redhat_00006.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.16-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.9-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.17-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.17-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.17-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.17-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.17-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.17-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.17-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.17-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.17-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@9.3.7-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@9.3.7-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@9.3.7-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@9.3.7-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-commons@9.3.7-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-core@9.3.7-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-commons@9.3.7-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-spi@9.3.7-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-v53@9.3.7-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "product_id": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.34-2.Final_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "product_id": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.34-2.Final_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logging@3.3.3-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jaxrs-api_2.1_spec@1.0.3-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-5.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox-infinispan@5.0.3-5.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_id": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core@3.0.6-2.Final_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_id": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core-impl@3.0.6-2.Final_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_id": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core-jsf@3.0.6-2.Final_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_id": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-ejb@3.0.6-2.Final_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_id": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-jta@3.0.6-2.Final_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_id": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-probe-core@3.0.6-2.Final_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_id": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-web@3.0.6-2.Final_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@4.0.20-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.9.6-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.9.6-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.9.6-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.9.6-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.9.6-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.9.6-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.9.6-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.9.6-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.9.6-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.9.6-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.9.6-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.3-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.9.0-1.redhat_00005.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.23-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.6.4-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.4.3-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.9.9-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.9-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.9-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling-river@2.0.9-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.8-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.14-1.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "product_id": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.14-1.SP1_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.6-2.Final_redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "product_id": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.9.9-2.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "product_id": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.9.9-2.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "product_id": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.4-1.GA_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.2.4-1.GA_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "product_id": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.2.4-1.GA_redhat_00002.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.9-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.9.9-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.9.9-1.redhat_00001.1.el6eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product": { "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_id": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.9-1.redhat_00001.1.el6eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "product_id": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-20.SP12_redhat_00007.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "product": { "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "product_id": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-20.SP12_redhat_00007.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "product": { "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "product_id": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.9.3-1.redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "product": { "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "product_id": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.25-1.SP1_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "product": { "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "product_id": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-4.SP3_redhat_00002.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "product": { "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "product_id": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.11-2.SP1_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "product": { "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "product_id": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson@1.9.13-9.redhat_00006.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.16-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "product": { "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "product_id": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.9-1.redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.17-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@9.3.7-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "product": { "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "product_id": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.34-2.Final_redhat_00002.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logging@3.3.3-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jaxrs-api_2.1_spec@1.0.3-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "product": { "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "product_id": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-5.Final_redhat_00004.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "product": { "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "product_id": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core@3.0.6-2.Final_redhat_00002.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@4.0.20-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.9.6-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.3-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "product": { "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "product_id": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-1.redhat_00005.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "product_id": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-4.Final_redhat_00004.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.23-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.6.4-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.4.3-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "product": { "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "product_id": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.9-1.redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.9-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.8-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.14-1.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "product": { "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "product_id": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.14-1.SP1_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.6-2.Final_redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "product": { "name": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "product_id": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.9.9-2.redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "product": { "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "product_id": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.4-1.GA_redhat_00002.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "product": { "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "product_id": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.9-1.redhat_00001.1.el6eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "product": { "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "product_id": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.9-1.redhat_00001.1.el6eap?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src" }, "product_reference": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch" }, "product_reference": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src" }, "product_reference": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src" }, "product_reference": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src" }, "product_reference": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch" }, "product_reference": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch" }, "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src" }, "product_reference": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src" }, "product_reference": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "relates_to_product_reference": "6Server-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src", "relates_to_product_reference": "6Server-JBEAP-7.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Christian Schl\u00fcter" ], "organization": "Viada" } ], "cve": "CVE-2019-10184", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2019-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713068" } ], "notes": [ { "category": "description", "text": "undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Information leak in requests for directories without trailing slashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10184" }, { "category": "external", "summary": "RHBZ#1713068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10184", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184" } ], "release_date": "2019-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:26+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2935" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: Information leak in requests for directories without trailing slashes" }, { "cve": "CVE-2019-10202", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1731271" } ], "notes": [ { "category": "description", "text": "A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.", "title": "Vulnerability description" }, { "category": "summary", "text": "codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch" ], "known_not_affected": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10202" }, { "category": "external", "summary": "RHBZ#1731271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10202", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10202" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10202", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10202" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:26+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2935" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities" }, { "cve": "CVE-2019-10212", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1731984" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Undertow DEBUG log for io.undertow.request.security. If enabled, an attacker could abuse this flaw to obtain the user\u2019s credentials from the log files.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files", "title": "Vulnerability summary" }, { "category": "other", "text": "All the Red Hat products using the undertow-core jar version 2.0.20 or before are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10212" }, { "category": "external", "summary": "RHBZ#1731984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731984" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10212", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10212" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:26+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2935" }, { "category": "workaround", "details": "Use Elytron instead of legacy Security subsystem.", "product_ids": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files" }, { "cve": "CVE-2019-12086", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713468" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12086" }, { "category": "external", "summary": "RHBZ#1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:26+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2935" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server." }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:26+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2935" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-12814", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725795" } ], "notes": [ { "category": "description", "text": "A new polymorphic typing flaw was discovered in FasterXML jackson-databind, versions 2.x through 2.9.9. With default typing enabled, an attacker can send a specifically crafted JSON message to the server that allows them to read arbitrary local files.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat Satellite 6 does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability. \n* Red Hat OpenStack\u0027s OpenDaylight does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12814" }, { "category": "external", "summary": "RHBZ#1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814" } ], "release_date": "2019-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:26+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2935" }, { "category": "workaround", "details": "This vulnerability relies on jdom (org.jdom) or jdom2 (org.jdom2) being present in the application\u0027s ClassPath. Applications using jackson-databind that do not also use jdom or jdom2 are not impacted by this vulnerability.", "product_ids": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message." }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:26+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, which includes the changes described in this advisory, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2935" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el6eap.src", "6Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el6eap.src", "6Server-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el6eap.src", "6Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el6eap.src", "6Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.noarch", "6Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el6eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" } ] }
rhsa-2019_3901
Vulnerability from csaf_redhat
Published
2019-11-18 14:40
Modified
2024-11-05 21:37
Summary
Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Vert.x 3.8.3 security update
Notes
Topic
An update is now available for Red Hat OpenShift Application Runtimes.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Application Runtimes provide an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.
This release of RHOAR Vert.x 3.8.3 includes security updates, bug fixes, and enhancements. For more information, see the release notes linked to in the References section.
Security Fix(es):
* infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods (CVE-2019-10174)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)
* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat OpenShift Application Runtimes.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Application Runtimes provide an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform. \n\nThis release of RHOAR Vert.x 3.8.3 includes security updates, bug fixes, and enhancements. For more information, see the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods (CVE-2019-10174)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: Serialization gadgets in classes of the commons-dbcp package (CVE-2019-16942)\n\n* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3901", "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_build_of_eclipse_vert.x/3.8/html/release_notes_for_eclipse_vert.x_3.8/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_build_of_eclipse_vert.x/3.8/html/release_notes_for_eclipse_vert.x_3.8/index" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=catRhoar.eclipse.vertx\u0026version=3.8.3", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=catRhoar.eclipse.vertx\u0026version=3.8.3" }, { "category": "external", "summary": "1703469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703469" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3901.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Vert.x 3.8.3 security update", "tracking": { "current_release_date": "2024-11-05T21:37:14+00:00", "generator": { "date": "2024-11-05T21:37:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3901", "initial_release_date": "2019-11-18T14:40:41+00:00", "revision_history": [ { "date": "2019-11-18T14:40:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-18T14:40:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:37:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Openshift Application Runtimes Vert.x 3.8.3", "product": { "name": "Red Hat Openshift Application Runtimes Vert.x 3.8.3", "product_id": "Red Hat Openshift Application Runtimes Vert.x 3.8.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_application_runtimes:1.0" } } } ], "category": "product_family", "name": "Red Hat OpenShift Application Runtimes" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-10174", "cwe": { "id": "CWE-470", "name": "Use of Externally-Controlled Input to Select Classes or Code (\u0027Unsafe Reflection\u0027)" }, "discovery_date": "2018-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1703469" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Infinispan such that the invokeAccessibly method from the public class ReflectionUtil allows any application class to invoke private methods in any class with Infinispan\u0027s privileges. The attacker can use reflection to introduce new, malicious behavior into the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform\u0027s OpenDaylight contains the vulnerable library. This library is a requirement of other dependencies (Karaf and Hibernate). Under supported deployments, the vulnerable functionality is not utilized. Based on this, no OpenDaylight versions will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10174" }, { "category": "external", "summary": "RHBZ#1703469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703469" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10174", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10174" } ], "release_date": "2019-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-18T14:40:41+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "category": "workaround", "details": "There is no known mitigation for this issue.", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods" }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-18T14:40:41+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-18T14:40:41+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" }, { "cve": "CVE-2019-16869", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2019-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758619" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where whitespace before the colon in HTTP headers is mishandled. This flaw allows an attacker to cause HTTP request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that this vulnerability does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16869" }, { "category": "external", "summary": "RHBZ#1758619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758619" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16869", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16869" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16869" } ], "release_date": "2019-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-18T14:40:41+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers" }, { "cve": "CVE-2019-16942", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758187" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16942" }, { "category": "external", "summary": "RHBZ#1758187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758187" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16942", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16942" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-18T14:40:41+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.*" }, { "cve": "CVE-2019-16943", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758191" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource", "title": "Vulnerability summary" }, { "category": "other", "text": "Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16943" }, { "category": "external", "summary": "RHBZ#1758191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758191" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16943", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16943" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16943" } ], "release_date": "2019-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-18T14:40:41+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource" }, { "cve": "CVE-2019-17267", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758167" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Serialization gadgets in classes of the ehcache package", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.\n\nRed Hat OpenShift Container Platform does ship the vulnerable component, but does not enable the unsafe conditions needed to exploit, lowering their vulnerability impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17267" }, { "category": "external", "summary": "RHBZ#1758167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17267", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17267" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17267" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-18T14:40:41+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Openshift Application Runtimes Vert.x 3.8.3" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Serialization gadgets in classes of the ehcache package" } ] }
rhsa-2019_3292
Vulnerability from csaf_redhat
Published
2019-10-31 17:26
Modified
2024-11-05 21:31
Summary
Red Hat Security Advisory: Red Hat Decision Manager 7.5.0 Security Update
Notes
Topic
An update is now available for Red Hat Decision Manager.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business.
This release of Red Hat Decision Manager 7.5.0 serves as an update to Red Hat Decision Manager 7.4.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Decision Manager.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model \u0026 Notation (DMN) execution, and Business Optimizer for solving planning problems. It automates business decisions and makes that logic available to the entire business. \n\nThis release of Red Hat Decision Manager 7.5.0 serves as an update to Red Hat Decision Manager 7.4.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3292", "url": "https://access.redhat.com/errata/RHSA-2019:3292" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=rhdm\u0026version=7.5.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=rhdm\u0026version=7.5.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.5/html/release_notes_for_red_hat_decision_manager_7.5/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_decision_manager/7.5/html/release_notes_for_red_hat_decision_manager_7.5/index" }, { "category": "external", "summary": "1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3292.json" } ], "title": "Red Hat Security Advisory: Red Hat Decision Manager 7.5.0 Security Update", "tracking": { "current_release_date": "2024-11-05T21:31:25+00:00", "generator": { "date": "2024-11-05T21:31:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3292", "initial_release_date": "2019-10-31T17:26:52+00:00", "revision_history": [ { "date": "2019-10-31T17:26:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-31T17:26:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:31:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Decision Manager 7", "product": { "name": "Red Hat Decision Manager 7", "product_id": "Red Hat Decision Manager 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_brms_platform:7.5" } } } ], "category": "product_family", "name": "Red Hat Decision Manager" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-31T17:26:52+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3292" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-12814", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725795" } ], "notes": [ { "category": "description", "text": "A new polymorphic typing flaw was discovered in FasterXML jackson-databind, versions 2.x through 2.9.9. With default typing enabled, an attacker can send a specifically crafted JSON message to the server that allows them to read arbitrary local files.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat Satellite 6 does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability. \n* Red Hat OpenStack\u0027s OpenDaylight does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12814" }, { "category": "external", "summary": "RHBZ#1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814" } ], "release_date": "2019-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-31T17:26:52+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3292" }, { "category": "workaround", "details": "This vulnerability relies on jdom (org.jdom) or jdom2 (org.jdom2) being present in the application\u0027s ClassPath. Applications using jackson-databind that do not also use jdom or jdom2 are not impacted by this vulnerability.", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message." }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Decision Manager 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-31T17:26:52+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Decision Manager 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3292" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Decision Manager 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Decision Manager 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" } ] }
rhsa-2019_3149
Vulnerability from csaf_redhat
Published
2019-10-18 19:52
Modified
2024-11-05 21:29
Summary
Red Hat Security Advisory: OpenShift Container Platform logging-elasticsearch5-container security update
Notes
Topic
An update for logging-elasticsearch5-container is now available for Red Hat OpenShift Container Platform 3.11.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains an update for jackson-databind in the logging-elasticsearch5 container image for Red Hat OpenShift Container Platform 3.11.153.
Security Fix(es):
* jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper (CVE-2017-7525)
* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095)
* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485)
* jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307)
* jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022)
* jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023)
* jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)
* jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)
* jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)
* jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)
* jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)
* jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries (CVE-2018-7489)
* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)
* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)
* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. (CVE-2019-12086)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. (CVE-2019-12814)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for logging-elasticsearch5-container is now available for Red Hat OpenShift Container Platform 3.11.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains an update for jackson-databind in the logging-elasticsearch5 container image for Red Hat OpenShift Container Platform 3.11.153.\n\nSecurity Fix(es):\n\n* jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper (CVE-2017-7525)\n\n* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095)\n\n* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485)\n\n* jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307)\n\n* jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022)\n\n* jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023)\n\n* jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)\n\n* jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)\n\n* jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)\n\n* jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)\n\n* jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)\n\n* jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries (CVE-2018-7489)\n\n* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)\n\n* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)\n\n* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. (CVE-2019-12086)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. (CVE-2019-12814)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3149", "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1462702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702" }, { "category": "external", "summary": "1506612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506612" }, { "category": "external", "summary": "1528565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528565" }, { "category": "external", "summary": "1538332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1538332" }, { "category": "external", "summary": "1549276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549276" }, { "category": "external", "summary": "1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "1666415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666415" }, { "category": "external", "summary": "1666418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666418" }, { "category": "external", "summary": "1666423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666423" }, { "category": "external", "summary": "1666428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666428" }, { "category": "external", "summary": "1666482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666482" }, { "category": "external", "summary": "1666484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666484" }, { "category": "external", "summary": "1666489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666489" }, { "category": "external", "summary": "1671096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671096" }, { "category": "external", "summary": "1671097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671097" }, { "category": "external", "summary": "1677341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677341" }, { "category": "external", "summary": "1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3149.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform logging-elasticsearch5-container security update", "tracking": { "current_release_date": "2024-11-05T21:29:24+00:00", "generator": { "date": "2024-11-05T21:29:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3149", "initial_release_date": "2019-10-18T19:52:06+00:00", "revision_history": [ { "date": "2019-10-18T19:52:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-18T19:52:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:29:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.11", "product": { "name": "Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64", "product": { "name": "openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64", "product_id": "openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift3/ose-logging-elasticsearch5\u0026tag=v3.11.153-2" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "product": { "name": "openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "product_id": "openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift3/ose-logging-elasticsearch5\u0026tag=v3.11.153-2" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le" }, "product_reference": "openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" }, "product_reference": "openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Liao Xinxi" ], "organization": "NSFOCUS" } ], "cve": "CVE-2017-7525", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2017-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1462702" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nJBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advise about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231\n\nAlthough JBoss Fuse ships the vulnerable version of jackson-databind, it does not call on enableDefaultTyping() for any polymorphic deserialization operations which is the root cause of this vulnerability. We have raised a Jira tracker to ensure that jackson-databind will be upgraded for Fuse 7.0, however due to feasibility issues jackson-databind cannot be upgraded in JBoss Fuse 6.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7525" }, { "category": "external", "summary": "RHBZ#1462702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7525" } ], "release_date": "2017-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "category": "workaround", "details": "Mitigation to this problem is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper" }, { "acknowledgments": [ { "names": [ "Liao Xinxi" ], "organization": "NSFOCUS" } ], "cve": "CVE-2017-15095", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2017-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1506612" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting more classes that could be used maliciously.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nJBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advise about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15095" }, { "category": "external", "summary": "RHBZ#1506612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15095", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15095" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15095", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15095" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3442891", "url": "https://access.redhat.com/solutions/3442891" } ], "release_date": "2017-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "category": "workaround", "details": "Mitigation to this problem is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)" }, { "acknowledgments": [ { "names": [ "0c0c0f from 360\u89c2\u661f\u5b9e\u9a8c\u5ba4" ] } ], "cve": "CVE-2017-17485", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2017-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1528565" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending maliciously crafted input to the readValue method of ObjectMapper. This issue extends upon the previous flaws CVE-2017-7525 and CVE-2017-15095 by blacklisting more classes that could be used maliciously.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17485" }, { "category": "external", "summary": "RHBZ#1528565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528565" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17485", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17485" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3442891", "url": "https://access.redhat.com/solutions/3442891" } ], "release_date": "2017-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)" }, { "cve": "CVE-2018-5968", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2018-01-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1538332" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in the jackson-databind that could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaws CVE-2017-7525 and CVE-2017-17485 by blacklisting more classes that could be used maliciously.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)", "title": "Vulnerability summary" }, { "category": "other", "text": "JBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advice about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231\n\nThis issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellitw 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nRed Hat Subscription Asset Manager version 1 is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5968" }, { "category": "external", "summary": "RHBZ#1538332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1538332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5968", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5968" } ], "release_date": "2018-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)" }, { "cve": "CVE-2018-7489", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1549276" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x before 2.9.5 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the c3p0 libraries are available in the classpath.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries", "title": "Vulnerability summary" }, { "category": "other", "text": "Subscription Asset Manager is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having a security impact of Moderate, and is not currently planned to be addressed in future updates.\n\nSatellite 6.2 does not support c3p0 classes. Since the latter are required for this flaw, therefore Satellite 6.2 is not affected. Satellite 6.3 and 6.4 are not affected because Candlepin does not use polymorphic deserialization.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-7489" }, { "category": "external", "summary": "RHBZ#1549276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549276" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-7489", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-7489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-7489" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3442891", "url": "https://access.redhat.com/solutions/3442891" } ], "release_date": "2018-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "category": "workaround", "details": "Advice on how to remain safe while using JAX-RS webservices on JBoss EAP 7.x is available here:\n\nhttps://access.redhat.com/solutions/3279231\nhttps://github.com/FasterXML/jackson-docs/wiki/JacksonPolymorphicDeserialization\n\nGeneral Mitigation: \nTry to avoid \n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries" }, { "cve": "CVE-2018-10237", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1573391" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Guava where the AtomicDoubleArray and CompoundOrdering classes were found to allocate memory based on size fields sent by the client without validation. A crafted message could cause the server to consume all available memory or crash leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Openshift Application Runtimes: Eclipse Vert.x is not exploitable by this flaw, though the vulnerable code is a transient dependency to the product. This issue may be addressed in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10237" }, { "category": "external", "summary": "RHBZ#1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10237", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10237" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237" }, { "category": "external", "summary": "https://github.com/google/guava/wiki/CVE-2018-10237", "url": "https://github.com/google/guava/wiki/CVE-2018-10237" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion", "url": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion" } ], "release_date": "2018-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service" }, { "cve": "CVE-2018-11307", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1677341" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using MyBatis classes when using DefaultTyping. An attacker could use this flaw to achieve content exfiltration and possibly conduct further attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load MyBatis classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not include MyBatis classes.\n\nRed Hat Fuse 6 and 7 are not directly affected by this issue, as although they do ship the vulnerable jackson-databind component, they do not enable polymorphic deserialization or default typing which are required for exploitability. Their impacts have correspondingly been reduced to Moderate. Future updates may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11307" }, { "category": "external", "summary": "RHBZ#1677341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11307", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11307" } ], "release_date": "2018-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis" }, { "cve": "CVE-2018-12022", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671097" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using Jodd DB connection classes when using DefaultTyping. An attacker could use this flaw to achieve remote code execution under certain circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization of types from Jodd-db library", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load Jodd classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not load Jodd classes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12022" }, { "category": "external", "summary": "RHBZ#1671097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12022", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12022" } ], "release_date": "2018-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization of types from Jodd-db library" }, { "cve": "CVE-2018-12023", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671096" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using Oracle JDBC classes when using DefaultTyping. An attacker could use this flaw to achieve remote code execution under certain circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load Oracle\u0027s JDBC classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not load Oracle\u0027s JDBC classes.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12023" }, { "category": "external", "summary": "RHBZ#1671096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671096" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12023", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12023" } ], "release_date": "2018-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver" }, { "cve": "CVE-2018-14718", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666415" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using slf4j classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: arbitrary code execution in slf4j-ext class", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in jackson-databind involves exploiting CVE-2018-1088 against slf4j, which was fixed in Red Hat products through the errata referenced at https://access.redhat.com/security/cve/cve-2018-8088. Applications that link only slf4j versions including that fix are not vulnerable to this vulnerability.\n\nRed Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle slf4j-ext jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14718" }, { "category": "external", "summary": "RHBZ#1666415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666415" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14718", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14718" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: arbitrary code execution in slf4j-ext class" }, { "cve": "CVE-2018-14719", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666418" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using blaze classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products are not affected by this issue as they do not bundle or provide the requisite gadget jars to exploit this vulnerability:\nRed Hat Satellite 6\nRed Hat Enterprise Virtualization 4\nRed Hat Fuse 6, 7, and Fuse Integration Services 2\nRed Hat A-MQ 6", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14719" }, { "category": "external", "summary": "RHBZ#1666418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14719", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14719" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes" }, { "cve": "CVE-2018-14720", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666423" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: exfiltration/XXE in some JDK classes", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its only supported Java runtime (openJDK) doesn\u0027t bundle the com.sun.deploy.security.ruleset.DRSHelper class.\n\nRed Hat Enterprise Virtualization 4 is not affected by this issue, since its only supported Java runtime (openJDK) doesn\u0027t bundle the com.sun.deploy.security.ruleset.DRSHelper class.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14720" }, { "category": "external", "summary": "RHBZ#1666423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14720", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14720" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible \n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: exfiltration/XXE in some JDK classes" }, { "cve": "CVE-2018-14721", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666428" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle axis2-jaxws jar.\n\nRed Hat Virtualization is not affected by this issue, since its does not bundle axis2-jaxws jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14721" }, { "category": "external", "summary": "RHBZ#1666428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14721", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14721" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14721", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14721" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class" }, { "cve": "CVE-2018-19360", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666482" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the axis2-transport-jms class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in axis2-transport-jms class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t include axis2-transport-jms jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not include axis2-transport-jms jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19360" }, { "category": "external", "summary": "RHBZ#1666482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19360", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19360" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in axis2-transport-jms class" }, { "cve": "CVE-2018-19361", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666484" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the OpenJPA class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in openjpa class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle openjpa jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since its candlepin component doesn\u0027t bundle openjpa jar.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19361" }, { "category": "external", "summary": "RHBZ#1666484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19361", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19361" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19361", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19361" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in openjpa class" }, { "cve": "CVE-2018-19362", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666489" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the jboss-common-core class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in jboss-common-core class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle jboss-common-core jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since its candlepin component doesn\u0027t bundle jboss-common-core jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19362" }, { "category": "external", "summary": "RHBZ#1666489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19362", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19362" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in jboss-common-core class" }, { "cve": "CVE-2019-12086", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713468" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12086" }, { "category": "external", "summary": "RHBZ#1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server." }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-12814", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725795" } ], "notes": [ { "category": "description", "text": "A new polymorphic typing flaw was discovered in FasterXML jackson-databind, versions 2.x through 2.9.9. With default typing enabled, an attacker can send a specifically crafted JSON message to the server that allows them to read arbitrary local files.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat Satellite 6 does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability. \n* Red Hat OpenStack\u0027s OpenDaylight does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12814" }, { "category": "external", "summary": "RHBZ#1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814" } ], "release_date": "2019-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "category": "workaround", "details": "This vulnerability relies on jdom (org.jdom) or jdom2 (org.jdom2) being present in the application\u0027s ClassPath. Applications using jackson-databind that do not also use jdom or jdom2 are not impacted by this vulnerability.", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message." }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-18T19:52:06+00:00", "details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:2c0cd0ca2711f326d906be032a93883d485088478e36c06f01fdf7328e4fa57d_ppc64le", "7Server-RH7-RHOSE-3.11:openshift3/ose-logging-elasticsearch5@sha256:7b93cae88b28f76b9d61feb298447b958aade685ade34767c856b2fdf7229b7d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" } ] }
rhsa-2019_2937
Vulnerability from csaf_redhat
Published
2019-10-01 07:10
Modified
2024-11-05 21:26
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 8 security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)
* undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)
* codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities (CVE-2019-10202)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)
* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat JBoss Enterprise Application Platform 7.2.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)\n\n* undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files (CVE-2019-10212)\n\n* codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities (CVE-2019-10202)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server (CVE-2019-12086)\n\n* undertow: Information leak in requests for directories without trailing slashes (CVE-2019-10184)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2937", "url": "https://access.redhat.com/errata/RHSA-2019:2937" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/" }, { "category": "external", "summary": "1713068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068" }, { "category": "external", "summary": "1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1731271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731271" }, { "category": "external", "summary": "1731984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731984" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "JBEAP-16455", "url": "https://issues.redhat.com/browse/JBEAP-16455" }, { "category": "external", "summary": "JBEAP-16779", "url": "https://issues.redhat.com/browse/JBEAP-16779" }, { "category": "external", "summary": "JBEAP-17045", "url": "https://issues.redhat.com/browse/JBEAP-17045" }, { "category": "external", "summary": "JBEAP-17062", "url": "https://issues.redhat.com/browse/JBEAP-17062" }, { "category": "external", "summary": "JBEAP-17073", "url": "https://issues.redhat.com/browse/JBEAP-17073" }, { "category": "external", "summary": "JBEAP-17109", "url": "https://issues.redhat.com/browse/JBEAP-17109" }, { "category": "external", "summary": "JBEAP-17112", "url": "https://issues.redhat.com/browse/JBEAP-17112" }, { "category": "external", "summary": "JBEAP-17144", "url": "https://issues.redhat.com/browse/JBEAP-17144" }, { "category": "external", "summary": "JBEAP-17162", "url": "https://issues.redhat.com/browse/JBEAP-17162" }, { "category": "external", "summary": "JBEAP-17178", "url": "https://issues.redhat.com/browse/JBEAP-17178" }, { "category": "external", "summary": "JBEAP-17182", "url": "https://issues.redhat.com/browse/JBEAP-17182" }, { "category": "external", "summary": "JBEAP-17183", "url": "https://issues.redhat.com/browse/JBEAP-17183" }, { "category": "external", "summary": "JBEAP-17223", "url": "https://issues.redhat.com/browse/JBEAP-17223" }, { "category": "external", "summary": "JBEAP-17238", "url": "https://issues.redhat.com/browse/JBEAP-17238" }, { "category": "external", "summary": "JBEAP-17250", "url": "https://issues.redhat.com/browse/JBEAP-17250" }, { "category": "external", "summary": "JBEAP-17271", "url": "https://issues.redhat.com/browse/JBEAP-17271" }, { "category": "external", "summary": "JBEAP-17273", "url": "https://issues.redhat.com/browse/JBEAP-17273" }, { "category": "external", "summary": "JBEAP-17274", "url": "https://issues.redhat.com/browse/JBEAP-17274" }, { "category": "external", "summary": "JBEAP-17276", "url": "https://issues.redhat.com/browse/JBEAP-17276" }, { "category": "external", "summary": "JBEAP-17277", "url": "https://issues.redhat.com/browse/JBEAP-17277" }, { "category": "external", "summary": "JBEAP-17278", "url": "https://issues.redhat.com/browse/JBEAP-17278" }, { "category": "external", "summary": "JBEAP-17294", "url": "https://issues.redhat.com/browse/JBEAP-17294" }, { "category": "external", "summary": "JBEAP-17311", "url": "https://issues.redhat.com/browse/JBEAP-17311" }, { "category": "external", "summary": "JBEAP-17320", "url": "https://issues.redhat.com/browse/JBEAP-17320" }, { "category": "external", "summary": "JBEAP-17321", "url": "https://issues.redhat.com/browse/JBEAP-17321" }, { "category": "external", "summary": "JBEAP-17334", "url": "https://issues.redhat.com/browse/JBEAP-17334" }, { "category": "external", "summary": "JBEAP-17527", "url": "https://issues.redhat.com/browse/JBEAP-17527" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2937.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.4 on RHEL 8 security update", "tracking": { "current_release_date": "2024-11-05T21:26:37+00:00", "generator": { "date": "2024-11-05T21:26:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2937", "initial_release_date": "2019-10-01T07:10:39+00:00", "revision_history": [ { "date": "2019-10-01T07:10:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-01T07:10:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:26:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.2 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_id": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-20.SP12_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_id": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-20.SP12_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_id": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-20.SP12_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_id": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-20.SP12_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_id": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-20.SP12_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_id": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-20.SP12_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_id": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-20.SP12_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_id": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-20.SP12_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-20.SP12_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product": { "name": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_id": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-20.SP12_redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.9.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.25-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "product_id": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-4.SP3_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.11-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.11-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.11-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.11-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.11-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product_id": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson@1.9.13-9.redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product_id": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-core-asl@1.9.13-9.redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product_id": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-jaxrs@1.9.13-9.redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product_id": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-mapper-asl@1.9.13-9.redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product": { "name": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product_id": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson-xc@1.9.13-9.redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.9-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.16-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.17-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@9.3.7-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@9.3.7-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@9.3.7-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@9.3.7-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-commons@9.3.7-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-core@9.3.7-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-commons@9.3.7-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-spi@9.3.7-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-v53@9.3.7-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.34-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.34-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jaxrs-api_2.1_spec@1.0.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logging@3.3.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-5.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox-infinispan@5.0.3-5.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core@3.0.6-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core-impl@3.0.6-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core-jsf@3.0.6-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-ejb@3.0.6-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-jta@3.0.6-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-probe-core@3.0.6-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-web@3.0.6-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@4.0.20-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.9.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.9.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.9.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.9.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.9.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.9.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.9.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.9.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.9.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.9.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.9.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.9.0-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.2@1.3.1-4.Final_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.23-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.6.4-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.4.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.9.9-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.9-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling-river@2.0.9-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.8-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.14-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.14-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.6-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.9.9-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.9.9-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.4-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.2.4-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.2.4-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.9-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.9.9-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.9.9-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.9-1.redhat_00001.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "product": { "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "product_id": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-20.SP12_redhat_00007.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "product": { "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "product_id": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-20.SP12_redhat_00007.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.9.3-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.0.25-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "product": { "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "product_id": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-4.SP3_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.11-2.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "product": { "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "product_id": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-codehaus-jackson@1.9.13-9.redhat_00006.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.9-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.16-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.17-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@9.3.7-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "product": { "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "product_id": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-netty@4.1.34-2.Final_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jaxrs-api_2.1_spec@1.0.3-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logging@3.3.3-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "product": { "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "product_id": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-5.Final_redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "product": { "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "product_id": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-weld-core@3.0.6-2.Final_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@4.0.20-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-narayana@5.9.6-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.3-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "product": { "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "product_id": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-1.redhat_00005.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "product_id": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-4.Final_redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.23-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.6.4-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.4.3-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.9-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.9-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.8-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.14-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.14-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.6-2.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.9.9-2.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "product_id": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.4-1.GA_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.9-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.9-1.redhat_00001.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src" }, "product_reference": "eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch" }, "product_reference": "eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src" }, "product_reference": "eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src" }, "product_reference": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src" }, "product_reference": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch" }, "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.2" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8", "product_id": "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Christian Schl\u00fcter" ], "organization": "Viada" } ], "cve": "CVE-2019-10184", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2019-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713068" } ], "notes": [ { "category": "description", "text": "undertow before version 2.0.23.Final is vulnerable to an information leak issue. Web apps may have their directory structures predicted through requests without trailing slashes via the api.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Information leak in requests for directories without trailing slashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10184" }, { "category": "external", "summary": "RHBZ#1713068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713068" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10184", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10184" } ], "release_date": "2019-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:39+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2937" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: Information leak in requests for directories without trailing slashes" }, { "cve": "CVE-2019-10202", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1731271" } ], "notes": [ { "category": "description", "text": "A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.", "title": "Vulnerability description" }, { "category": "summary", "text": "codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10202" }, { "category": "external", "summary": "RHBZ#1731271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10202", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10202" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10202", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10202" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:39+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2937" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "codehaus: incomplete fix for unsafe deserialization in jackson-databind vulnerabilities" }, { "cve": "CVE-2019-10212", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2019-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1731984" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Undertow DEBUG log for io.undertow.request.security. If enabled, an attacker could abuse this flaw to obtain the user\u2019s credentials from the log files.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files", "title": "Vulnerability summary" }, { "category": "other", "text": "All the Red Hat products using the undertow-core jar version 2.0.20 or before are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10212" }, { "category": "external", "summary": "RHBZ#1731984", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1731984" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10212", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10212" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:39+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2937" }, { "category": "workaround", "details": "Use Elytron instead of legacy Security subsystem.", "product_ids": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files" }, { "cve": "CVE-2019-12086", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713468" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12086" }, { "category": "external", "summary": "RHBZ#1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:39+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2937" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server." }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:39+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2937" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-12814", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725795" } ], "notes": [ { "category": "description", "text": "A new polymorphic typing flaw was discovered in FasterXML jackson-databind, versions 2.x through 2.9.9. With default typing enabled, an attacker can send a specifically crafted JSON message to the server that allows them to read arbitrary local files.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat Satellite 6 does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability. \n* Red Hat OpenStack\u0027s OpenDaylight does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12814" }, { "category": "external", "summary": "RHBZ#1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814" } ], "release_date": "2019-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:39+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2937" }, { "category": "workaround", "details": "This vulnerability relies on jdom (org.jdom) or jdom2 (org.jdom2) being present in the application\u0027s ClassPath. Applications using jackson-databind that do not also use jdom or jdom2 are not impacted by this vulnerability.", "product_ids": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message." }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-01T07:10:39+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2937" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-0:2.9.0-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-server-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.9.0-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-0:1.9.13-9.redhat_00006.1.el8eap.src", "8Base-JBEAP-7.2:eap7-codehaus-jackson-core-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-jaxrs-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-mapper-asl-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-codehaus-jackson-xc-0:1.9.13-9.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-4.SP3_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.16-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.11-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.11-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-0:9.3.7-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-core-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.7-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.17-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.17-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-annotations-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-core-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-databind-0:2.9.9.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.9-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.9-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.9-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.23-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-jaxrs-api_2.1_spec-0:1.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logging-0:3.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.14-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-marshalling-0:2.0.9-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-marshalling-river-0:2.0.9-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.8-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.14-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-4.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-4.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-jgroups-0:4.0.20-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-0:5.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-narayana-compensations-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-narayana-txframework-0:5.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-netty-0:4.1.34-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-netty-all-0:4.1.34-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-5.Final_redhat_00004.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-5.Final_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00007.1.el8eap.src", "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00007.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-undertow-0:2.0.25-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-weld-core-impl-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-core-jsf-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-ejb-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-jta-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-probe-core-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-weld-web-0:3.0.6-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.4-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.4-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.6-2.Final_redhat_00001.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" } ] }
rhsa-2019_2858
Vulnerability from csaf_redhat
Published
2019-09-27 00:13
Modified
2024-11-05 21:26
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.1.18 logging-elasticsearch5 security update
Notes
Topic
An update for logging-elasticsearch5-container is now available for Red Hat OpenShift Container Platform 4.1.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains an update for both jackson-databind and guava in the logging-elasticsearch5 container image for Red Hat OpenShift Container Platform 4.1.18.
Security Fix(es):
* jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper (CVE-2017-7525)
* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095)
* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485)
* jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307)
* jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022)
* jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023)
* jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)
* jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)
* jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)
* jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)
* jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)
* jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries (CVE-2018-7489)
* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)
* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)
* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. (CVE-2019-12086)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. (CVE-2019-12814)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for logging-elasticsearch5-container is now available for Red Hat OpenShift Container Platform 4.1.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains an update for both jackson-databind and guava in the logging-elasticsearch5 container image for Red Hat OpenShift Container Platform 4.1.18.\n\nSecurity Fix(es):\n\n* jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper (CVE-2017-7525)\n\n* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095)\n\n* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485)\n\n* jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307)\n\n* jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022)\n\n* jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023)\n\n* jackson-databind: arbitrary code execution in slf4j-ext class (CVE-2018-14718)\n\n* jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes (CVE-2018-14719)\n\n* jackson-databind: improper polymorphic deserialization in axis2-transport-jms class (CVE-2018-19360)\n\n* jackson-databind: improper polymorphic deserialization in openjpa class (CVE-2018-19361)\n\n* jackson-databind: improper polymorphic deserialization in jboss-common-core class (CVE-2018-19362)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)\n\n* jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries (CVE-2018-7489)\n\n* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)\n\n* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)\n\n* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. (CVE-2019-12086)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message. (CVE-2019-12814)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2858", "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1462702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702" }, { "category": "external", "summary": "1506612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506612" }, { "category": "external", "summary": "1528565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528565" }, { "category": "external", "summary": "1538332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1538332" }, { "category": "external", "summary": "1549276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549276" }, { "category": "external", "summary": "1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "1666415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666415" }, { "category": "external", "summary": "1666418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666418" }, { "category": "external", "summary": "1666423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666423" }, { "category": "external", "summary": "1666428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666428" }, { "category": "external", "summary": "1666482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666482" }, { "category": "external", "summary": "1666484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666484" }, { "category": "external", "summary": "1666489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666489" }, { "category": "external", "summary": "1671096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671096" }, { "category": "external", "summary": "1671097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671097" }, { "category": "external", "summary": "1677341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677341" }, { "category": "external", "summary": "1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2858.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.1.18 logging-elasticsearch5 security update", "tracking": { "current_release_date": "2024-11-05T21:26:28+00:00", "generator": { "date": "2024-11-05T21:26:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2858", "initial_release_date": "2019-09-27T00:13:23+00:00", "revision_history": [ { "date": "2019-09-27T00:13:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-27T00:13:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:26:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.1", "product": { "name": "Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.1::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64", "product": { "name": "openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64", "product_id": "openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-logging-elasticsearch5\u0026tag=v4.1.18-201909201915" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64 as a component of Red Hat OpenShift Container Platform 4.1", "product_id": "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" }, "product_reference": "openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.1" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Liao Xinxi" ], "organization": "NSFOCUS" } ], "cve": "CVE-2017-7525", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2017-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1462702" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nJBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advise about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231\n\nAlthough JBoss Fuse ships the vulnerable version of jackson-databind, it does not call on enableDefaultTyping() for any polymorphic deserialization operations which is the root cause of this vulnerability. We have raised a Jira tracker to ensure that jackson-databind will be upgraded for Fuse 7.0, however due to feasibility issues jackson-databind cannot be upgraded in JBoss Fuse 6.3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7525" }, { "category": "external", "summary": "RHBZ#1462702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7525", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7525" } ], "release_date": "2017-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "category": "workaround", "details": "Mitigation to this problem is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper" }, { "acknowledgments": [ { "names": [ "Liao Xinxi" ], "organization": "NSFOCUS" } ], "cve": "CVE-2017-15095", "cwe": { "id": "CWE-184", "name": "Incomplete List of Disallowed Inputs" }, "discovery_date": "2017-10-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1506612" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting more classes that could be used maliciously.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nJBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advise about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15095" }, { "category": "external", "summary": "RHBZ#1506612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15095", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15095" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15095", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15095" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3442891", "url": "https://access.redhat.com/solutions/3442891" } ], "release_date": "2017-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "category": "workaround", "details": "Mitigation to this problem is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)" }, { "acknowledgments": [ { "names": [ "0c0c0f from 360\u89c2\u661f\u5b9e\u9a8c\u5ba4" ] } ], "cve": "CVE-2017-17485", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2017-12-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1528565" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending maliciously crafted input to the readValue method of ObjectMapper. This issue extends upon the previous flaws CVE-2017-7525 and CVE-2017-15095 by blacklisting more classes that could be used maliciously.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17485" }, { "category": "external", "summary": "RHBZ#1528565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528565" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17485", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17485" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17485", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17485" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3442891", "url": "https://access.redhat.com/solutions/3442891" } ], "release_date": "2017-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)" }, { "cve": "CVE-2018-5968", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2018-01-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1538332" } ], "notes": [ { "category": "description", "text": "A deserialization flaw was discovered in the jackson-databind that could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaws CVE-2017-7525 and CVE-2017-17485 by blacklisting more classes that could be used maliciously.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)", "title": "Vulnerability summary" }, { "category": "other", "text": "JBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advice about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231\n\nThis issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellitw 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nRed Hat Subscription Asset Manager version 1 is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5968" }, { "category": "external", "summary": "RHBZ#1538332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1538332" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5968", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5968" } ], "release_date": "2018-01-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)" }, { "cve": "CVE-2018-7489", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1549276" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x before 2.9.5 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the c3p0 libraries are available in the classpath.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries", "title": "Vulnerability summary" }, { "category": "other", "text": "Subscription Asset Manager is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having a security impact of Moderate, and is not currently planned to be addressed in future updates.\n\nSatellite 6.2 does not support c3p0 classes. Since the latter are required for this flaw, therefore Satellite 6.2 is not affected. Satellite 6.3 and 6.4 are not affected because Candlepin does not use polymorphic deserialization.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-7489" }, { "category": "external", "summary": "RHBZ#1549276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549276" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-7489", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-7489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-7489" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3442891", "url": "https://access.redhat.com/solutions/3442891" } ], "release_date": "2018-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "category": "workaround", "details": "Advice on how to remain safe while using JAX-RS webservices on JBoss EAP 7.x is available here:\n\nhttps://access.redhat.com/solutions/3279231\nhttps://github.com/FasterXML/jackson-docs/wiki/JacksonPolymorphicDeserialization\n\nGeneral Mitigation: \nTry to avoid \n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: incomplete fix for CVE-2017-7525 permits unsafe serialization via c3p0 libraries" }, { "cve": "CVE-2018-10237", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1573391" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Guava where the AtomicDoubleArray and CompoundOrdering classes were found to allocate memory based on size fields sent by the client without validation. A crafted message could cause the server to consume all available memory or crash leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Openshift Application Runtimes: Eclipse Vert.x is not exploitable by this flaw, though the vulnerable code is a transient dependency to the product. This issue may be addressed in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10237" }, { "category": "external", "summary": "RHBZ#1573391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10237", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10237" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237" }, { "category": "external", "summary": "https://github.com/google/guava/wiki/CVE-2018-10237", "url": "https://github.com/google/guava/wiki/CVE-2018-10237" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion", "url": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion" } ], "release_date": "2018-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service" }, { "cve": "CVE-2018-11307", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-02-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1677341" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using MyBatis classes when using DefaultTyping. An attacker could use this flaw to achieve content exfiltration and possibly conduct further attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load MyBatis classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not include MyBatis classes.\n\nRed Hat Fuse 6 and 7 are not directly affected by this issue, as although they do ship the vulnerable jackson-databind component, they do not enable polymorphic deserialization or default typing which are required for exploitability. Their impacts have correspondingly been reduced to Moderate. Future updates may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-11307" }, { "category": "external", "summary": "RHBZ#1677341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11307", "url": "https://www.cve.org/CVERecord?id=CVE-2018-11307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11307" } ], "release_date": "2018-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis" }, { "cve": "CVE-2018-12022", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671097" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using Jodd DB connection classes when using DefaultTyping. An attacker could use this flaw to achieve remote code execution under certain circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization of types from Jodd-db library", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load Jodd classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not load Jodd classes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12022" }, { "category": "external", "summary": "RHBZ#1671097", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671097" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12022", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12022" } ], "release_date": "2018-05-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization of types from Jodd-db library" }, { "cve": "CVE-2018-12023", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671096" } ], "notes": [ { "category": "description", "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using Oracle JDBC classes when using DefaultTyping. An attacker could use this flaw to achieve remote code execution under certain circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load Oracle\u0027s JDBC classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not load Oracle\u0027s JDBC classes.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12023" }, { "category": "external", "summary": "RHBZ#1671096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671096" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12023", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12023" } ], "release_date": "2018-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver" }, { "cve": "CVE-2018-14718", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666415" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using slf4j classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: arbitrary code execution in slf4j-ext class", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in jackson-databind involves exploiting CVE-2018-1088 against slf4j, which was fixed in Red Hat products through the errata referenced at https://access.redhat.com/security/cve/cve-2018-8088. Applications that link only slf4j versions including that fix are not vulnerable to this vulnerability.\n\nRed Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle slf4j-ext jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14718" }, { "category": "external", "summary": "RHBZ#1666415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666415" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14718", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14718" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: arbitrary code execution in slf4j-ext class" }, { "cve": "CVE-2018-14719", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666418" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using blaze classes. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes", "title": "Vulnerability summary" }, { "category": "other", "text": "The following Red Hat products are not affected by this issue as they do not bundle or provide the requisite gadget jars to exploit this vulnerability:\nRed Hat Satellite 6\nRed Hat Enterprise Virtualization 4\nRed Hat Fuse 6, 7, and Fuse Integration Services 2\nRed Hat A-MQ 6", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14719" }, { "category": "external", "summary": "RHBZ#1666418", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666418" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14719", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14719" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: arbitrary code execution in blaze-ds-opt and blaze-ds-core classes" }, { "cve": "CVE-2018-14720", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666423" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: exfiltration/XXE in some JDK classes", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its only supported Java runtime (openJDK) doesn\u0027t bundle the com.sun.deploy.security.ruleset.DRSHelper class.\n\nRed Hat Enterprise Virtualization 4 is not affected by this issue, since its only supported Java runtime (openJDK) doesn\u0027t bundle the com.sun.deploy.security.ruleset.DRSHelper class.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14720" }, { "category": "external", "summary": "RHBZ#1666423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14720", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14720" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible \n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: exfiltration/XXE in some JDK classes" }, { "cve": "CVE-2018-14721", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666428" } ], "notes": [ { "category": "description", "text": "FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle axis2-jaxws jar.\n\nRed Hat Virtualization is not affected by this issue, since its does not bundle axis2-jaxws jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-14721" }, { "category": "external", "summary": "RHBZ#1666428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14721", "url": "https://www.cve.org/CVERecord?id=CVE-2018-14721" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14721", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14721" } ], "release_date": "2018-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class" }, { "cve": "CVE-2018-19360", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666482" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the axis2-transport-jms class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in axis2-transport-jms class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t include axis2-transport-jms jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not include axis2-transport-jms jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19360" }, { "category": "external", "summary": "RHBZ#1666482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666482" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19360", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19360" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19360", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19360" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in axis2-transport-jms class" }, { "cve": "CVE-2018-19361", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666484" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the OpenJPA class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in openjpa class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle openjpa jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since its candlepin component doesn\u0027t bundle openjpa jar.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19361" }, { "category": "external", "summary": "RHBZ#1666484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666484" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19361", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19361" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19361", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19361" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in openjpa class" }, { "cve": "CVE-2018-19362", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-01-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666489" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in jackson-databind, where it would permit polymorphic deserialization of a malicious object using the jboss-common-core class. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: improper polymorphic deserialization in jboss-common-core class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle jboss-common-core jar.\n\nRed Hat Virtualization 4 is not affected by this issue, since its candlepin component doesn\u0027t bundle jboss-common-core jar.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19362" }, { "category": "external", "summary": "RHBZ#1666489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666489" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19362", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19362" } ], "release_date": "2018-11-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: improper polymorphic deserialization in jboss-common-core class" }, { "cve": "CVE-2019-12086", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713468" } ], "notes": [ { "category": "description", "text": "A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server.", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12086" }, { "category": "external", "summary": "RHBZ#1713468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713468" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12086" } ], "release_date": "2019-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server." }, { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-12814", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725795" } ], "notes": [ { "category": "description", "text": "A new polymorphic typing flaw was discovered in FasterXML jackson-databind, versions 2.x through 2.9.9. With default typing enabled, an attacker can send a specifically crafted JSON message to the server that allows them to read arbitrary local files.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat Satellite 6 does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability. \n* Red Hat OpenStack\u0027s OpenDaylight does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12814" }, { "category": "external", "summary": "RHBZ#1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814" } ], "release_date": "2019-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "category": "workaround", "details": "This vulnerability relies on jdom (org.jdom) or jdom2 (org.jdom2) being present in the application\u0027s ClassPath. Applications using jackson-databind that do not also use jdom or jdom2 are not impacted by this vulnerability.", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message." }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-27T00:13:23+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.18, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-4.1:openshift4/ose-logging-elasticsearch5@sha256:797e81b7dd36ecd46ffa45466ab8013b1e6a5e2f477e89295e54b154b7aff59b_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" } ] }
rhsa-2019_3297
Vulnerability from csaf_redhat
Published
2019-10-31 19:09
Modified
2024-11-05 21:31
Summary
Red Hat Security Advisory: Red Hat Process Automation Manager 7.5.0 Security Update
Notes
Topic
An update is now available for Red Hat Process Automation Manager.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services.
This release of Red Hat Process Automation Manager 7.5.0 serves as an update to Red Hat Process Automation Manager 7.4.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.
Security Fix(es):
* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Process Automation Manager.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services.\n\nThis release of Red Hat Process Automation Manager 7.5.0 serves as an update to Red Hat Process Automation Manager 7.4.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* jackson-databind: default typing mishandling leading to remote code execution (CVE-2019-14379)\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\n* jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message (CVE-2019-12814)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3297", "url": "https://access.redhat.com/errata/RHSA-2019:3297" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=rhpam\u0026version=7.5.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=rhpam\u0026version=7.5.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.5/html/release_notes_for_red_hat_process_automation_manager_7.5/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_process_automation_manager/7.5/html/release_notes_for_red_hat_process_automation_manager_7.5/index" }, { "category": "external", "summary": "1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3297.json" } ], "title": "Red Hat Security Advisory: Red Hat Process Automation Manager 7.5.0 Security Update", "tracking": { "current_release_date": "2024-11-05T21:31:33+00:00", "generator": { "date": "2024-11-05T21:31:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3297", "initial_release_date": "2019-10-31T19:09:56+00:00", "revision_history": [ { "date": "2019-10-31T19:09:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-31T19:09:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:31:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Process Automation 7", "product": { "name": "Red Hat Process Automation 7", "product_id": "Red Hat Process Automation 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_bpms_platform:7.5" } } } ], "category": "product_family", "name": "Red Hat Process Automation Manager" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-31T19:09:56+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3297" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" }, { "cve": "CVE-2019-12814", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725795" } ], "notes": [ { "category": "description", "text": "A new polymorphic typing flaw was discovered in FasterXML jackson-databind, versions 2.x through 2.9.9. With default typing enabled, an attacker can send a specifically crafted JSON message to the server that allows them to read arbitrary local files.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message.", "title": "Vulnerability summary" }, { "category": "other", "text": "* Red Hat Satellite 6 does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability. \n* Red Hat OpenStack\u0027s OpenDaylight does not include the jdom or jdom2 packages, thus it is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12814" }, { "category": "external", "summary": "RHBZ#1725795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12814" } ], "release_date": "2019-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-31T19:09:56+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3297" }, { "category": "workaround", "details": "This vulnerability relies on jdom (org.jdom) or jdom2 (org.jdom2) being present in the application\u0027s ClassPath. Applications using jackson-databind that do not also use jdom or jdom2 are not impacted by this vulnerability.", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server via crafted JSON message." }, { "cve": "CVE-2019-14379", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1737517" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind, where it would permit polymorphic deserialization of malicious objects using the ehcache and logback JNDI gadgets when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: default typing mishandling leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "While OpenShift Container Platform\u0027s elasticsearch plugins do ship the vulnerable component, it doesn\u0027t do any of the unsafe things described in https://access.redhat.com/solutions/3279231. We may update the jackson-databind dependency in a future release.\n\nSimilarly, Satellite 6 does not enable polymorphic unmarshmalling, which is a required configuration for the vulnerability to be used. We may update the jackson-databind dependency in a future release.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Process Automation 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14379" }, { "category": "external", "summary": "RHBZ#1737517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737517" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14379", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14379" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14379" } ], "release_date": "2019-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-31T19:09:56+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\n\nIt is recommended to halt the server by stopping the JBoss Application Server process before installing this update; after installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Process Automation 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3297" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "Red Hat Process Automation 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat Process Automation 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: default typing mishandling leading to remote code execution" } ] }
rhsa-2019_2720
Vulnerability from csaf_redhat
Published
2019-09-12 12:28
Modified
2024-11-05 21:23
Summary
Red Hat Security Advisory: pki-deps:10.6 security update
Notes
Topic
An update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Public Key Infrastructure (PKI) Deps module contains fundamental packages required as dependencies for the pki-core module by Red Hat Certificate System.
Security Fix(es):
* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the pki-deps:10.6 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Public Key Infrastructure (PKI) Deps module contains fundamental packages required as dependencies for the pki-core module by Red Hat Certificate System.\n\nSecurity Fix(es):\n\n* jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution (CVE-2019-12384)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2720", "url": "https://access.redhat.com/errata/RHSA-2019:2720" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2720.json" } ], "title": "Red Hat Security Advisory: pki-deps:10.6 security update", "tracking": { "current_release_date": "2024-11-05T21:23:45+00:00", "generator": { "date": "2024-11-05T21:23:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2720", "initial_release_date": "2019-09-12T12:28:07+00:00", "revision_history": [ { "date": "2019-09-12T12:28:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-12T12:28:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:23:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "pki-deps:10.6:8000020190807021343:f8e95b4e", "product": { "name": "pki-deps:10.6:8000020190807021343:f8e95b4e", "product_id": "pki-deps:10.6:8000020190807021343:f8e95b4e", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/pki-deps@10.6:8000020190807021343:f8e95b4e" } } }, { "category": "product_version", "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax-api@1.2.0-16.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-core@2.2.11-11.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-runtime@2.2.11-11.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-txw2@2.2.11-11.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.9.9-1.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.9.9-1.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.9.9.2-1.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-json-provider@2.9.9-1.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.9.9-1.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.7.6-4.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist-javadoc@3.18.1-8.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-4.0-api@9.0.7-14.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-container@9.0.7-14.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-3.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-jdk14@1.7.25-4.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } }, { "category": "product_version", "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.noarch", "product": { "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.noarch", "product_id": "xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.src", "product_id": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.src", "product_id": "apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "bea-stax-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "bea-stax-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.src", "product_id": "bea-stax-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bea-stax@1.2.0-16.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.src", "product_id": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-fastinfoset@1.2.13-9.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.src", "product_id": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb@2.2.11-11.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.src", "product_id": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jaxb-api@2.2.12-8.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "product_id": "jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-annotations@2.9.9-1.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "product_id": "jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-core@2.9.9-1.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.src", "product_id": "jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-databind@2.9.9.2-1.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "product_id": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-jaxrs-providers@2.9.9-1.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.src", "product_id": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jackson-module-jaxb-annotations@2.7.6-4.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.src", "product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.src", "product_id": "javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.src", "product_id": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/pki-servlet-container@9.0.7-14.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "python-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "python-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.src", "product_id": "python-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.src", "product_id": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/relaxngDatatype@2011.1-7.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.src", "product_id": "resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/resteasy@3.0.26-3.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.src", "product_id": "slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.src", "product_id": "stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/stax-ex@1.7.7-8.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.src", "product_id": "velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.src", "product_id": "xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.src", "product_id": "xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.src", "product_id": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.src", "product_id": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.src", "product_id": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlstreambuffer@1.5.4-8.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } }, { "category": "product_version", "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.src", "product": { "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.src", "product_id": "xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xsom@0-19.20110809svn.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=x86_64" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "product_id": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=s390x" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=s390x" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "product_id": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=s390x" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=ppc64le" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "product_id": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "product": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "product_id": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-debugsource@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=aarch64" } } }, { "category": "product_version", "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "product": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "product_id": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-nss-doc@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "product": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "product_id": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "product": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "product_id": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-nss-debuginfo@1.0.1-10.module%2Bel8.0.0%2B3892%2Bc903d3f0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, "product_reference": "pki-deps:10.6:8000020190807021343:f8e95b4e", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:bea-stax-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "bea-stax-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:bea-stax-api-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "bea-stax-api-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "javassist-javadoc-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "python-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64 as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64 as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64" }, "product_reference": "python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64 as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64 as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64" }, "product_reference": "python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64 as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64 as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64" }, "product_reference": "python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64 as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64 as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64" }, "product_reference": "python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.noarch as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.noarch" }, "product_reference": "xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.noarch", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" }, { "category": "default_component_of", "full_product_name": { "name": "xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.src as a component of pki-deps:10.6:8000020190807021343:f8e95b4e as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.src" }, "product_reference": "xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.src", "relates_to_product_reference": "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12384", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-06-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1725807" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in FasterXML jackson-databind in versions prior to 2.9.9. The vulnerability would permit polymorphic deserialization of malicious objects using the logback-core gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. Depending on the classpath content, remote code execution may be possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack\u0027s OpenDaylight does not use logback in any supported configuration. Therefore, the prerequisites for this vulnerability are not present and OpenDaylight is not affected.\n\nThis vulnerability relies on logback-core (ch.qos.logback.core) being present in the application\u0027s ClassPath. Logback-core is not packaged as an RPM for Red Hat Enterprise Linux or Red Hat Software Collections. Applications using jackson-databind that do not also use logback-core are not impacted by this vulnerability.\n\nThis issue affects the versions of jackson-databind bundled with candlepin as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:bea-stax-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:bea-stax-api-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12384" }, { "category": "external", "summary": "RHBZ#1725807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1725807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12384", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12384" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" } ], "release_date": "2019-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-12T12:28:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:bea-stax-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:bea-stax-api-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2720" }, { "category": "workaround", "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible:\n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`", "product_ids": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:bea-stax-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:bea-stax-api-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-collections-0:3.2.2-10.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:apache-commons-lang-0:2.6-21.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:bea-stax-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:bea-stax-api-0:1.2.0-16.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-fastinfoset-0:1.2.13-9.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-api-0:2.2.12-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-core-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-runtime-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:glassfish-jaxb-txw2-0:2.2.11-11.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-annotations-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-core-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-databind-0:2.9.9.2-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-jaxrs-providers-0:2.9.9-1.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:jakarta-commons-httpclient-1:3.1-28.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:javassist-javadoc-0:3.18.1-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-4.0-api-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:pki-servlet-container-1:9.0.7-14.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-debugsource-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python-nss-doc-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.aarch64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.ppc64le", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.s390x", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:python3-nss-debuginfo-0:1.0.1-10.module+el8.0.0+3892+c903d3f0.x86_64", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:relaxngDatatype-0:2011.1-7.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:resteasy-0:3.0.26-3.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:slf4j-jdk14-0:1.7.25-4.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:stax-ex-0:1.7.7-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:velocity-0:1.7-24.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xalan-j2-0:2.7.1-38.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xerces-j2-0:2.11.0-34.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-apis-0:1.4.01-25.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xml-commons-resolver-0:1.2-26.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xmlstreambuffer-0:1.5.4-8.module+el8.0.0+3892+c903d3f0.src", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.noarch", "AppStream-8.0.0.Z:pki-deps:10.6:8000020190807021343:f8e95b4e:xsom-0:0-19.20110809svn.module+el8.0.0+3892+c903d3f0.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution" } ] }
ghsa-mph4-vhrx-mv67
Vulnerability from github
Published
2019-07-05 21:07
Modified
2024-03-15 01:04
Severity ?
Summary
Deserialization of Untrusted Data in FasterXML jackson-databind
Details
FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "com.fasterxml.jackson.core:jackson-databind" }, "ranges": [ { "events": [ { "introduced": "2.9.0" }, { "fixed": "2.9.9.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "com.fasterxml.jackson.core:jackson-databind" }, "ranges": [ { "events": [ { "introduced": "2.8.0" }, { "fixed": "2.8.11.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "com.fasterxml.jackson.core:jackson-databind" }, "ranges": [ { "events": [ { "introduced": "2.7.0" }, { "fixed": "2.7.9.6" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "com.fasterxml.jackson.core:jackson-databind" }, "ranges": [ { "events": [ { "introduced": "2.0.0" }, { "fixed": "2.6.7.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2019-12384" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": true, "github_reviewed_at": "2019-06-27T11:07:42Z", "nvd_published_at": "2019-06-24T16:15:15Z", "severity": "MODERATE" }, "details": "FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.", "id": "GHSA-mph4-vhrx-mv67", "modified": "2024-03-15T01:04:00Z", "published": "2019-07-05T21:07:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" }, { "type": "WEB", "url": "https://github.com/FasterXML/jackson-databind/issues/2334" }, { "type": "WEB", "url": "https://github.com/FasterXML/jackson-databind/commit/c9ef4a10d6f6633cf470d6a469514b68fa2be234" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1820" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/e0733058c0366b703e6757d8d2a7a04b943581f659e9c271f0841dfe@%3Cnotifications.geode.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Oct/6" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190703-0002" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4542" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "type": "WEB", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2720" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2935" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2936" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2937" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2938" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3292" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3297" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "type": "WEB", "url": "https://blog.doyensec.com/2019/07/22/jackson-gadgets.html" }, { "type": "WEB", "url": "https://doyensec.com/research.html" }, { "type": "PACKAGE", "url": "https://github.com/FasterXML/jackson-databind" }, { "type": "WEB", "url": "https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Deserialization of Untrusted Data in FasterXML jackson-databind" }
gsd-2019-12384
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-12384", "description": "FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.", "id": "GSD-2019-12384", "references": [ "https://www.suse.com/security/cve/CVE-2019-12384.html", "https://www.debian.org/security/2019/dsa-4542", "https://access.redhat.com/errata/RHSA-2020:0983", "https://access.redhat.com/errata/RHSA-2019:4352", "https://access.redhat.com/errata/RHSA-2019:3901", "https://access.redhat.com/errata/RHSA-2019:3297", "https://access.redhat.com/errata/RHSA-2019:3292", "https://access.redhat.com/errata/RHSA-2019:3200", "https://access.redhat.com/errata/RHSA-2019:3149", "https://access.redhat.com/errata/RHSA-2019:2998", "https://access.redhat.com/errata/RHSA-2019:2938", "https://access.redhat.com/errata/RHSA-2019:2937", "https://access.redhat.com/errata/RHSA-2019:2936", "https://access.redhat.com/errata/RHSA-2019:2935", "https://access.redhat.com/errata/RHSA-2019:2858", "https://access.redhat.com/errata/RHSA-2019:2720", "https://access.redhat.com/errata/RHSA-2019:1820", "https://advisories.mageia.org/CVE-2019-12384.html", "https://linux.oracle.com/cve/CVE-2019-12384.html", "https://ubuntu.com/security/CVE-2019-12384" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-12384" ], "details": "FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.", "id": "GSD-2019-12384", "modified": "2023-12-13T01:23:43.768738Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12384", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20190621 [SECURITY] [DLA 1831-1] jackson-databind security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html" }, { "name": "RHSA-2019:1820", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1820" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] robert-schaft-hon commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190906 [GitHub] [tomee] rzo1 commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E" }, { "name": "[struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E" }, { "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E" }, { "name": "RHSA-2019:2720", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2720" }, { "name": "FEDORA-2019-99ff6aa32c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/" }, { "name": "[cassandra-commits] 20190919 [jira] [Created] (CASSANDRA-15328) Bump jackson version to \u003e= 2.9.9.3 to address security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E" }, { "name": "FEDORA-2019-ae6a703b8f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/" }, { "name": "FEDORA-2019-fb23eccc03", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/" }, { "name": "RHSA-2019:2858", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "RHSA-2019:2937", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2937" }, { "name": "RHSA-2019:2935", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2935" }, { "name": "RHSA-2019:2936", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2936" }, { "name": "RHSA-2019:2938", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2938" }, { "name": "DSA-4542", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4542" }, { "name": "20191007 [SECURITY] [DSA 4542-1] jackson-databind security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/6" }, { "name": "[geode-notifications] 20191007 [GitHub] [geode] jmelchio commented on issue #4102: Fix for GEODE-7255: Pickup Jackson CVE fix", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/e0733058c0366b703e6757d8d2a7a04b943581f659e9c271f0841dfe@%3Cnotifications.geode.apache.org%3E" }, { "name": "RHSA-2019:2998", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E" }, { "name": "RHSA-2019:3149", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" }, { "name": "RHSA-2019:3200", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "name": "RHSA-2019:3292", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3292" }, { "name": "RHSA-2019:3297", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3297" }, { "name": "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2019:3901", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "name": "RHSA-2019:4352", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "name": "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "https://doyensec.com/research.html", "refsource": "MISC", "url": "https://doyensec.com/research.html" }, { "name": "https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad", "refsource": "MISC", "url": "https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad" }, { "name": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html", "refsource": "CONFIRM", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html" }, { "name": "https://security.netapp.com/advisory/ntap-20190703-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190703-0002/" }, { "name": "https://blog.doyensec.com/2019/07/22/jackson-gadgets.html", "refsource": "MISC", "url": "https://blog.doyensec.com/2019/07/22/jackson-gadgets.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[2.7.0,2.7.9.5],[2.8.0,2.8.11.3],[2.9.0,2.9.9.1)", "affected_versions": "All versions starting from 2.7.0 up to 2.7.9.5, all versions starting from 2.8.0 up to 2.8.11.3, all versions starting from 2.9.0 before 2.9.9.1", "cvss_v2": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-502", "CWE-937" ], "date": "2019-09-05", "description": "FasterXML jackson-databind might allow attackers to have a variety of impacts by leveraging failure to block the `logback-core` class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.", "fixed_versions": [ "2.7.9.6", "2.8.11.4", "2.9.9.1" ], "identifier": "CVE-2019-12384", "identifiers": [ "CVE-2019-12384" ], "not_impacted": "All versions before 2.7.0, all versions after 2.7.9.5 before 2.8.0, all versions after 2.8.11.3 before 2.9.0, all versions starting from 2.9.9.1", "package_slug": "maven/com.fasterxml.jackson.core/jackson-databind", "pubdate": "2019-06-24", "solution": "Upgrade to versions 2.7.9.6, 2.8.11.4, 2.9.9.1 or above.", "title": "Deserialization of Untrusted Data", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2019-12384" ], "uuid": "ee5e6999-23b2-476b-ab3b-819a4e06724a" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.9.1", "versionStartIncluding": "2.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.7.9.6", "versionStartIncluding": "2.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.8.11.4", "versionStartIncluding": "2.8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.7.3", "versionStartIncluding": "2.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12384" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-502" } ] } ] }, "references": { "reference_data": [ { "name": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html", "refsource": "CONFIRM", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00019.html" }, { "name": "https://doyensec.com/research.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://doyensec.com/research.html" }, { "name": "https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/FasterXML/jackson-databind/compare/74b90a4...a977aad" }, { "name": "https://security.netapp.com/advisory/ntap-20190703-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190703-0002/" }, { "name": "RHSA-2019:1820", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1820" }, { "name": "https://blog.doyensec.com/2019/07/22/jackson-gadgets.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://blog.doyensec.com/2019/07/22/jackson-gadgets.html" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/0d4b630d9ee724aee50703397d9d1afa2b2befc9395ba7797d0ccea9@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] asf-ci commented on issue #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/56c8042873595b8c863054c7bfccab4bf2c01c6f5abedae249d914b9@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/34717424b4d08b74f65c09a083d6dd1cb0763f37a15d6de135998c1d@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] rzo1 opened a new pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/2d2a76440becb610b9a9cb49b15eac3934b02c2dbcaacde1000353e4@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190905 [GitHub] [tomee] robert-schaft-hon commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/ee0a051428d2c719acfa297d0854a189ea5e284ef3ed491fa672f4be@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190906 [GitHub] [tomee] rzo1 commented on issue #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/5ecc333113b139429f4f05000d4aa2886974d4df3269c1dd990bb319@%3Cdev.tomee.apache.org%3E" }, { "name": "[struts-dev] 20190908 Build failed in Jenkins: Struts-master-JDK8-dependency-check #204", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/940b4c3fef002461b89a050935337056d4a036a65ef68e0bbd4621ef@%3Cdev.struts.apache.org%3E" }, { "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #549: [TOMEE-2655] [7.1.x] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/5fc0e16b7af2590bf1e97c76c136291c4fdb244ee63c65c485c9a7a1@%3Cdev.tomee.apache.org%3E" }, { "name": "[tomee-dev] 20190909 [GitHub] [tomee] jgallimore merged pull request #548: [TOMEE-2655] Updates jackson-databind to 2.9.9.3 to mitigate CVE-2019-12384, CVE-2019-12814, CVE-2019-14379 and CVE-2019-14439", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/87e46591de8925f719664a845572d184027258c5a7af0a471b53c77b@%3Cdev.tomee.apache.org%3E" }, { "name": "RHSA-2019:2720", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2720" }, { "name": "FEDORA-2019-99ff6aa32c", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKUALE2TUCKEKOHE2D342PQXN4MWCSLC/" }, { "name": "[cassandra-commits] 20190919 [jira] [Created] (CASSANDRA-15328) Bump jackson version to \u003e= 2.9.9.3 to address security vulnerabilities", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/3f99ae8dcdbd69438cb733d745ee3ad5e852068490719a66509b4592@%3Ccommits.cassandra.apache.org%3E" }, { "name": "FEDORA-2019-ae6a703b8f", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OVRZDN2T6AZ6DJCZJ3VSIQIVHBVMVWBL/" }, { "name": "FEDORA-2019-fb23eccc03", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXRVXNRFHJSQWFHPRJQRI5UPMZ63B544/" }, { "name": "RHSA-2019:2858", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "RHSA-2019:2937", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2937" }, { "name": "RHSA-2019:2936", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2936" }, { "name": "RHSA-2019:2935", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2935" }, { "name": "RHSA-2019:2938", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2938" }, { "name": "DSA-4542", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4542" }, { "name": "20191007 [SECURITY] [DSA 4542-1] jackson-databind security update", "refsource": "BUGTRAQ", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Oct/6" }, { "name": "[geode-notifications] 20191007 [GitHub] [geode] jmelchio commented on issue #4102: Fix for GEODE-7255: Pickup Jackson CVE fix", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/e0733058c0366b703e6757d8d2a7a04b943581f659e9c271f0841dfe@%3Cnotifications.geode.apache.org%3E" }, { "name": "RHSA-2019:2998", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E" }, { "name": "RHSA-2019:3149", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" }, { "name": "RHSA-2019:3292", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3292" }, { "name": "RHSA-2019:3297", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3297" }, { "name": "RHSA-2019:3200", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3200" }, { "name": "[nifi-commits] 20191113 svn commit: r1869773 - /nifi/site/trunk/security.html", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec551766e76391caa3@%3Ccommits.nifi.apache.org%3E" }, { "name": "RHSA-2019:3901", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3901" }, { "name": "RHSA-2019:4352", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4352" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "[nifi-commits] 20200123 svn commit: r1873083 - /nifi/site/trunk/security.html", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E" }, { "name": "N/A", "refsource": "N/A", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6 } }, "lastModifiedDate": "2023-09-13T14:16Z", "publishedDate": "2019-06-24T16:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.